Vulnerabilities > Lexmark

DATE CVE VULNERABILITY TITLE RISK
2019-08-28 CVE-2019-9934 Missing Authentication for Critical Function vulnerability in Lexmark products
Various Lexmark products have Incorrect Access Control (issue 1 of 2).
network
low complexity
lexmark CWE-306
5.0
2019-08-28 CVE-2019-10058 Unspecified vulnerability in Lexmark products
Various Lexmark products have Incorrect Access Control.
network
low complexity
lexmark
6.4
2019-06-28 CVE-2018-15519 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Lexmark products
Various Lexmark devices have a Buffer Overflow (issue 1 of 2).
network
low complexity
lexmark CWE-119
7.5
2019-06-28 CVE-2018-15520 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Lexmark products
Various Lexmark devices have a Buffer Overflow (issue 2 of 2).
network
low complexity
lexmark CWE-119
7.5
2019-03-12 CVE-2018-17944 Information Exposure vulnerability in Lexmark products
On certain Lexmark devices that communicate with an LDAP or SMTP server, a malicious administrator can discover LDAP or SMTP credentials by changing that server's hostname to one that they control, and then capturing the credentials that are sent there.
network
low complexity
lexmark CWE-200
4.0
2019-02-11 CVE-2019-6489 Unspecified vulnerability in Lexmark products
Certain Lexmark CX, MX, X, XC, XM, XS, and 6500e devices before 2019-02-11 allow remote attackers to erase stored shortcuts.
network
low complexity
lexmark
6.4
2017-09-07 CVE-2017-13771 Insufficiently Protected Credentials vulnerability in Lexmark Scan TO Network 3.2.9
Lexmark Scan To Network (SNF) 3.2.9 and earlier stores network configuration credentials in plaintext and transmits them in requests, which allows remote attackers to obtain sensitive information via requests to (1) cgi-bin/direct/printer/prtappauth/apps/snfDestServlet or (2) cgi-bin/direct/printer/prtappauth/apps/ImportExportServlet.
network
low complexity
lexmark CWE-522
5.0
2017-09-05 CVE-2017-2822 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Lexmark Perceptive Document Filters 11.3.0.2400
An exploitable code execution vulnerability exists in the image rendering functionality of Lexmark Perceptive Document Filters 11.3.0.2400.
network
lexmark CWE-119
6.8
2017-09-05 CVE-2017-2821 Use After Free vulnerability in Lexmark Perceptive Document Filters 11.3.0.2400/11.4.0.2452
An exploitable use-after-free exists in the PDF parsing functionality of Lexmark Perspective Document Filters 11.3.0.2400 and 11.4.0.2452.
network
lexmark CWE-416
6.8
2017-04-20 CVE-2017-2806 Out-of-bounds Read vulnerability in Lexmark Perceptive Document Filters 11.3.0.2228/11.3.0.2400
An exploitable arbitrary read exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality.
network
lexmark CWE-125
4.3