Filtered by vendor Lexmark Subscriptions
Total 66 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-44735 1 Lexmark 236 B2236, B2236 Firmware, B2338 and 233 more 2022-03-17 9.8 Critical
Embedded web server command injection vulnerability in Lexmark devices through 2021-12-07.
CVE-2021-44736 1 Lexmark 2 Mc3224i, Mc3224i Firmware 2022-03-17 9.8 Critical
The initial admin account setup wizard on Lexmark devices allow unauthenticated access to the “out of service erase” feature.
CVE-2021-44738 1 Lexmark 467 6500e, 6500e Firmware, B2236 and 464 more 2022-03-04 9.8 Critical
Buffer overflow vulnerability has been identified in Lexmark devices through 2021-12-07 in postscript interpreter.
CVE-2021-35449 1 Lexmark 4 G2 Driver, G3 Driver, G4 Driver and 1 more 2021-09-20 7.8 High
The Lexmark Universal Print Driver version 2.15.1.0 and below, G2 driver 2.7.1.0 and below, G3 driver 3.2.0.0 and below, and G4 driver 4.2.1.0 and below are affected by a privilege escalation vulnerability. A standard low priviliged user can use the driver to execute a DLL of their choosing during the add printer process, resulting in escalation of privileges to SYSTEM.
CVE-2019-9931 1 Lexmark 142 6500e, 6500e Firmware, C734 and 139 more 2021-07-21 N/A
Various Lexmark printers contain a denial of service vulnerability in the SNMP service that can be exploited to crash the device.
CVE-2017-13771 1 Lexmark 1 Scan To Network 2021-07-20 N/A
Lexmark Scan To Network (SNF) 3.2.9 and earlier stores network configuration credentials in plaintext and transmits them in requests, which allows remote attackers to obtain sensitive information via requests to (1) cgi-bin/direct/printer/prtappauth/apps/snfDestServlet or (2) cgi-bin/direct/printer/prtappauth/apps/ImportExportServlet.
CVE-2021-35469 1 Lexmark 3 Printer Software G2, Printer Software G3, Printer Software G4 2021-07-19 7.8 High
The Lexmark Printer Software G2, G3 and G4 Installation Packages have a local escalation of privilege vulnerability due to a registry entry that has an unquoted service path.
CVE-2019-6489 1 Lexmark 80 6500e, 6500e Firmware, Cx310 and 77 more 2020-08-24 N/A
Certain Lexmark CX, MX, X, XC, XM, XS, and 6500e devices before 2019-02-11 allow remote attackers to erase stored shortcuts.
CVE-2019-9934 1 Lexmark 50 Cs31x, Cs31x Firmware, Cs41x and 47 more 2020-08-24 N/A
Various Lexmark products have Incorrect Access Control (issue 1 of 2).
CVE-2019-10058 1 Lexmark 148 6500e, 6500e Firmware, C734 and 145 more 2020-08-24 N/A
Various Lexmark products have Incorrect Access Control.
CVE-2019-9935 1 Lexmark 50 Cs31x, Cs31x Firmware, Cs41x and 47 more 2020-08-24 N/A
Various Lexmark products have Incorrect Access Control (issue 2 of 2).
CVE-2020-10093 1 Lexmark 160 6500e, 6500e Firmware, C734 and 157 more 2020-05-05 5.4 Medium
A cross-site scripting (XSS) vulnerability in Lexmark Pro910 series inkjet and other discontinued products.
CVE-2020-10094 1 Lexmark 160 6500e, 6500e Firmware, C734 and 157 more 2020-05-04 5.4 Medium
A cross-site scripting (XSS) vulnerability in Lexmark CS31x before LW74.VYL.P273; CS41x before LW74.VY2.P273; CS51x before LW74.VY4.P273; CX310 before LW74.GM2.P273; CX410 & XC2130 before LW74.GM4.P273; CX510 & XC2132 before LW74.GM7.P273; MS310, MS312, MS317 before LW74.PRL.P273; MS410, M1140 before LW74.PRL.P273; MS315, MS415, MS417 before LW74.TL2.P273; MS51x, MS610dn, MS617 before LW74.PR2.P273; M1145, M3150dn before LW74.PR2.P273; MS610de, M3150 before LW74.PR4.P273; MS71x,M5163dn before LW74.DN2.P273; MS810, MS811, MS812, MS817, MS818 before LW74.DN2.P273; MS810de, M5155, M5163 before LW74.DN4.P273; MS812de, M5170 before LW74.DN7.P273; MS91x before LW74.SA.P273; MX31x, XM1135 before LW74.SB2.P273; MX410, MX510 & MX511 before LW74.SB4.P273; XM1140, XM1145 before LW74.SB4.P273; MX610 & MX611 before LW74.SB7.P273; XM3150 before LW74.SB7.P273; MX71x, MX81x before LW74.TU.P273; XM51xx & XM71xx before LW74.TU.P273; MX91x & XM91x before LW74.MG.P273; MX6500e before LW74.JD.P273; C746 before LHS60.CM2.P738; C748, CS748 before LHS60.CM4.P738; C792, CS796 before LHS60.HC.P738; C925 before LHS60.HV.P738; C950 before LHS60.TP.P738; X548 & XS548 before LHS60.VK.P738; X74x & XS748 before LHS60.NY.P738; X792 & XS79x before LHS60.MR.P738; X925 & XS925 before LHS60.HK.P738; X95x & XS95x before LHS60.TQ.P738; 6500e before LHS60.JR.P738;C734 LR.SK.P824 and earlier; C736 LR.SKE.P824 and earlier; E46x LR.LBH.P824 and earlier; T65x LR.JP.P824 and earlier; X46x LR.BS.P824 and earlier; X65x LR.MN.P824 and earlier; X73x LR.FL.P824 and earlier; W850 LP.JB.P823 and earlier; and X86x LP.SP.P823 and earlier.
CVE-2018-18894 1 Lexmark 98 6500e, 6500e Firmware, C748 and 95 more 2020-03-20 7.5 High
Certain older Lexmark devices (C, M, X, and 6500e before 2018-12-18) contain a directory traversal vulnerability in the embedded web server.
CVE-2016-1487 1 Lexmark 1 Markvision Enterprise 2020-03-10 8.8 High
Lexmark Markvision Enterprise before 2.3.0 misuses the Apache Commons Collections Library, leading to remote code execution because of Java deserialization.
CVE-2011-4538 1 Lexmark 66 C540, C540 Firmware, C543 and 63 more 2020-03-10 5.3 Medium
Lexmark X, W, T, E, and C devices before 2012-02-09 allow attackers to obtain sensitive information by reading passwords within exported settings.
CVE-2011-3269 1 Lexmark 168 25xxn, 25xxn Firmware, 6500e and 165 more 2020-03-10 7.5 High
Lexmark X, W, T, E, C, 6500e, and 25xxN devices before 2011-11-15 allow attackers to obtain sensitive information via a hidden email address in a Scan To Email shortcut.
CVE-2016-6918 1 Lexmark 1 Markvision Enterprise 2020-03-10 9.8 Critical
Lexmark Markvision Enterprise (MVE) before 2.4.1 allows remote attackers to execute arbitrary commands by uploading files. (
CVE-2019-19772 1 Lexmark 160 6500e, 6500e Firmware, C734 and 157 more 2020-03-09 5.4 Medium
Various Lexmark products have reflected XSS in the embedded web server used in older generation Lexmark devices. Affected products are available in http://support.lexmark.com/index?page=content&id=TE935&locale=en&userlocale=EN_US.
CVE-2019-19773 1 Lexmark 160 6500e, 6500e Firmware, C734 and 157 more 2020-03-09 5.4 Medium
Various Lexmark products have stored XSS in the embedded web server used in older generation Lexmark devices. Affected products are available in http://support.lexmark.com/index?page=content&id=TE935&locale=en&userlocale=EN_US.