Vulnerabilities > CVE-2023-23560 - Server-Side Request Forgery (SSRF) vulnerability in Lexmark products

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
lexmark
CWE-918
critical

Summary

In certain Lexmark products through 2023-01-12, SSRF can occur because of a lack of input validation.

Vulnerable Configurations

Part Description Count
OS
Lexmark
540
Hardware
Lexmark
128

Common Weakness Enumeration (CWE)