Vulnerabilities (CVE)

Filtered by vendor Lexmark Subscribe
Filtered by product Services Monitor Firmware
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-16758 1 Lexmark 2 Services Monitor, Services Monitor Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Lexmark Services Monitor 2.27.4.0.39 (running on TCP port 2070), a remote attacker can use a directory traversal technique using /../../../ or ..%2F..%2F..%2F to obtain local files on the host operating system.