Vulnerabilities (CVE)

Filtered by vendor Lexmark Subscribe
Total 66 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-10093 1 Lexmark 160 6500e, 6500e Firmware, C734 and 157 more 2023-12-10 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in Lexmark Pro910 series inkjet and other discontinued products.
CVE-2020-10094 1 Lexmark 160 6500e, 6500e Firmware, C734 and 157 more 2023-12-10 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in Lexmark CS31x before LW74.VYL.P273; CS41x before LW74.VY2.P273; CS51x before LW74.VY4.P273; CX310 before LW74.GM2.P273; CX410 & XC2130 before LW74.GM4.P273; CX510 & XC2132 before LW74.GM7.P273; MS310, MS312, MS317 before LW74.PRL.P273; MS410, M1140 before LW74.PRL.P273; MS315, MS415, MS417 before LW74.TL2.P273; MS51x, MS610dn, MS617 before LW74.PR2.P273; M1145, M3150dn before LW74.PR2.P273; MS610de, M3150 before LW74.PR4.P273; MS71x,M5163dn before LW74.DN2.P273; MS810, MS811, MS812, MS817, MS818 before LW74.DN2.P273; MS810de, M5155, M5163 before LW74.DN4.P273; MS812de, M5170 before LW74.DN7.P273; MS91x before LW74.SA.P273; MX31x, XM1135 before LW74.SB2.P273; MX410, MX510 & MX511 before LW74.SB4.P273; XM1140, XM1145 before LW74.SB4.P273; MX610 & MX611 before LW74.SB7.P273; XM3150 before LW74.SB7.P273; MX71x, MX81x before LW74.TU.P273; XM51xx & XM71xx before LW74.TU.P273; MX91x & XM91x before LW74.MG.P273; MX6500e before LW74.JD.P273; C746 before LHS60.CM2.P738; C748, CS748 before LHS60.CM4.P738; C792, CS796 before LHS60.HC.P738; C925 before LHS60.HV.P738; C950 before LHS60.TP.P738; X548 & XS548 before LHS60.VK.P738; X74x & XS748 before LHS60.NY.P738; X792 & XS79x before LHS60.MR.P738; X925 & XS925 before LHS60.HK.P738; X95x & XS95x before LHS60.TQ.P738; 6500e before LHS60.JR.P738;C734 LR.SK.P824 and earlier; C736 LR.SKE.P824 and earlier; E46x LR.LBH.P824 and earlier; T65x LR.JP.P824 and earlier; X46x LR.BS.P824 and earlier; X65x LR.MN.P824 and earlier; X73x LR.FL.P824 and earlier; W850 LP.JB.P823 and earlier; and X86x LP.SP.P823 and earlier.
CVE-2019-19772 1 Lexmark 160 6500e, 6500e Firmware, C734 and 157 more 2023-12-10 3.5 LOW 5.4 MEDIUM
Various Lexmark products have reflected XSS in the embedded web server used in older generation Lexmark devices. Affected products are available in http://support.lexmark.com/index?page=content&id=TE935&locale=en&userlocale=EN_US.
CVE-2019-18791 1 Lexmark 160 6500e, 6500e Firmware, C734 and 157 more 2023-12-10 3.5 LOW 5.4 MEDIUM
Lexmark printer MS812 and multiple older generation Lexmark devices have a stored XSS vulnerability in the embedded web server. The vulnerability can be exploited to expose session credentials and other information via the users web browser.
CVE-2011-4538 1 Lexmark 66 C540, C540 Firmware, C543 and 63 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Lexmark X, W, T, E, and C devices before 2012-02-09 allow attackers to obtain sensitive information by reading passwords within exported settings.
CVE-2019-16758 1 Lexmark 2 Services Monitor, Services Monitor Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Lexmark Services Monitor 2.27.4.0.39 (running on TCP port 2070), a remote attacker can use a directory traversal technique using /../../../ or ..%2F..%2F..%2F to obtain local files on the host operating system.
CVE-2014-8742 1 Lexmark 1 Markvision Enterprise 2023-12-10 7.8 HIGH 7.5 HIGH
Directory traversal vulnerability in the ReportDownloadServlet servlet in Lexmark MarkVision Enterprise before 2.1 allows remote attackers to read arbitrary files via unspecified vectors.
CVE-2019-19773 1 Lexmark 160 6500e, 6500e Firmware, C734 and 157 more 2023-12-10 3.5 LOW 5.4 MEDIUM
Various Lexmark products have stored XSS in the embedded web server used in older generation Lexmark devices. Affected products are available in http://support.lexmark.com/index?page=content&id=TE935&locale=en&userlocale=EN_US.
CVE-2016-1487 1 Lexmark 1 Markvision Enterprise 2023-12-10 6.8 MEDIUM 8.8 HIGH
Lexmark Markvision Enterprise before 2.3.0 misuses the Apache Commons Collections Library, leading to remote code execution because of Java deserialization.
CVE-2011-3269 1 Lexmark 168 25xxn, 25xxn Firmware, 6500e and 165 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Lexmark X, W, T, E, C, 6500e, and 25xxN devices before 2011-11-15 allow attackers to obtain sensitive information via a hidden email address in a Scan To Email shortcut.
CVE-2018-18894 1 Lexmark 98 6500e, 6500e Firmware, C748 and 95 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Certain older Lexmark devices (C, M, X, and 6500e before 2018-12-18) contain a directory traversal vulnerability in the embedded web server.
CVE-2014-8741 1 Lexmark 1 Markvision Enterprise 2023-12-10 10.0 HIGH 9.8 CRITICAL
Directory traversal vulnerability in the GfdFileUploadServerlet servlet in Lexmark MarkVision Enterprise before 2.1 allows remote attackers to write to arbitrary files via unspecified vectors.
CVE-2016-6918 1 Lexmark 1 Markvision Enterprise 2023-12-10 7.5 HIGH 9.8 CRITICAL
Lexmark Markvision Enterprise (MVE) before 2.4.1 allows remote attackers to execute arbitrary commands by uploading files. (
CVE-2018-15519 1 Lexmark 64 6500, 6500 Firmware, Cx310 and 61 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Various Lexmark devices have a Buffer Overflow (issue 1 of 2).
CVE-2019-9932 1 Lexmark 142 6500e, 6500e Firmware, C734 and 139 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Various Lexmark products have a Buffer Overflow (issue 2 of 3).
CVE-2018-17944 1 Lexmark 16 Cx725h, Cx725h Firmware, Cx820 and 13 more 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
On certain Lexmark devices that communicate with an LDAP or SMTP server, a malicious administrator can discover LDAP or SMTP credentials by changing that server's hostname to one that they control, and then capturing the credentials that are sent there. This occurs because stored credentials are not automatically deleted upon that type of hostname change.
CVE-2018-15520 1 Lexmark 68 Cx421, Cx421 Firmware, Cx522 and 65 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Various Lexmark devices have a Buffer Overflow (issue 2 of 2).
CVE-2019-9933 1 Lexmark 142 6500e, 6500e Firmware, C734 and 139 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Various Lexmark products have a Buffer Overflow (issue 3 of 3).
CVE-2019-10059 1 Lexmark 142 6500e, 6500e Firmware, C734 and 139 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The legacy finger service (TCP port 79) is enabled by default on various older Lexmark devices.
CVE-2019-9934 1 Lexmark 50 Cs31x, Cs31x Firmware, Cs41x and 47 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Various Lexmark products have Incorrect Access Control (issue 1 of 2).