Vulnerabilities > Lexmark > Services Monitor Firmware > 2.27.4.0.39

DATE CVE VULNERABILITY TITLE RISK
2019-11-21 CVE-2019-16758 Path Traversal vulnerability in Lexmark Services Monitor Firmware 2.27.4.0.39
In Lexmark Services Monitor 2.27.4.0.39 (running on TCP port 2070), a remote attacker can use a directory traversal technique using /../../../ or ..%2F..%2F..%2F to obtain local files on the host operating system.
network
low complexity
lexmark CWE-22
5.0