Vulnerabilities > Lexmark

DATE CVE VULNERABILITY TITLE RISK
2010-03-24 CVE-2010-0619 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Lexmark X94X
Stack-based buffer overflow in the base, IPDS DLE, Forms DLE, Barcode DLE, Prescribe DLE, and Printcryption DLE components on certain Lexmark laser printers and multi-function printers allows remote attackers to execute arbitrary code or cause a denial of service (device hang) via a long argument to a PJL INQUIRE command.
network
high complexity
lexmark CWE-119
7.3
2010-03-24 CVE-2010-0618 Remote Denial of Service vulnerability in Multiple Lexmark Laser Printers FTP Service
The flood-protection feature in the base, IPDS DLE, Forms DLE, Barcode DLE, Prescribe DLE, and Printcryption DLE components on certain Lexmark laser and inkjet printers and MarkNet devices allows remote attackers to cause a denial of service (TCP outage) by making many passive FTP connections and then aborting these connections.
network
low complexity
lexmark
5.0
2006-02-08 CVE-2006-0592 Remote Security vulnerability in Printer Sharing 8.29/9.41
Unspecified vulnerability in the Lexmark Printer Sharing LexBce Server Service (LexPPS), possibly 8.29 and 9.41, allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
lexmark
7.5
2006-02-08 CVE-2006-0577 Local Privilege Escalation vulnerability in Lexmark X1185
Lexmark X1185 printer allows local users to gain SYSTEM privileges by navigating to the "Appearance" dialog and selecting the "Additional styles (skins) are available on the Lexmark web site" option, which launches a web browser that is running with SYSTEM privileges.
local
low complexity
lexmark
7.2
2004-07-27 CVE-2004-0740 Denial-Of-Service vulnerability in T522 Network Printer
The HTTP server in Lexmark T522 and possibly other models allows remote attackers to cause a denial of service (server crash, reload, or hang) via an HTTP header with a long Host field, possibly triggering a buffer overflow.
network
low complexity
lexmark
5.0
2001-02-16 CVE-2001-0044 Buffer Overflow vulnerability in Lexmark Markvision 4.3
Multiple buffer overflows in Lexmark MarkVision printer driver programs allows local users to gain privileges via long arguments to the cat_network, cat_paraller, and cat_serial commands.
local
low complexity
lexmark
7.2