Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Lexmark Subscribe
Filtered by product Cx310
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-44734 1 Lexmark 467 6500e, 6500e Firmware, B2236 and 464 more 2022-03-17 10.0 HIGH 9.8 CRITICAL
Embedded web server input sanitization vulnerability in Lexmark devices through 2021-12-07, which can which can lead to remote code execution on the device.
CVE-2021-44737 1 Lexmark 467 6500e, 6500e Firmware, B2236 and 464 more 2022-03-17 8.3 HIGH 8.8 HIGH
PJL directory traversal vulnerability in Lexmark devices through 2021-12-07 that can be leveraged to overwrite internal configuration files.
CVE-2021-44738 1 Lexmark 467 6500e, 6500e Firmware, B2236 and 464 more 2022-03-04 10.0 HIGH 9.8 CRITICAL
Buffer overflow vulnerability has been identified in Lexmark devices through 2021-12-07 in postscript interpreter.
CVE-2019-9931 1 Lexmark 142 6500e, 6500e Firmware, C734 and 139 more 2021-07-21 7.8 HIGH 7.5 HIGH
Various Lexmark printers contain a denial of service vulnerability in the SNMP service that can be exploited to crash the device.
CVE-2019-6489 1 Lexmark 80 6500e, 6500e Firmware, Cx310 and 77 more 2020-08-24 6.4 MEDIUM 5.3 MEDIUM
Certain Lexmark CX, MX, X, XC, XM, XS, and 6500e devices before 2019-02-11 allow remote attackers to erase stored shortcuts.
CVE-2019-10058 1 Lexmark 148 6500e, 6500e Firmware, C734 and 145 more 2020-08-24 6.4 MEDIUM 9.1 CRITICAL
Various Lexmark products have Incorrect Access Control.
CVE-2019-9935 1 Lexmark 50 Cs31x, Cs31x Firmware, Cs41x and 47 more 2020-08-24 5.0 MEDIUM 5.3 MEDIUM
Various Lexmark products have Incorrect Access Control (issue 2 of 2).
CVE-2019-9934 1 Lexmark 50 Cs31x, Cs31x Firmware, Cs41x and 47 more 2020-08-24 5.0 MEDIUM 5.3 MEDIUM
Various Lexmark products have Incorrect Access Control (issue 1 of 2).
CVE-2020-10093 1 Lexmark 160 6500e, 6500e Firmware, C734 and 157 more 2020-05-05 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in Lexmark Pro910 series inkjet and other discontinued products.
CVE-2020-10094 1 Lexmark 160 6500e, 6500e Firmware, C734 and 157 more 2020-05-04 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in Lexmark CS31x before LW74.VYL.P273; CS41x before LW74.VY2.P273; CS51x before LW74.VY4.P273; CX310 before LW74.GM2.P273; CX410 & XC2130 before LW74.GM4.P273; CX510 & XC2132 before LW74.GM7.P273; MS310, MS312, MS317 before LW74.PRL.P273; MS410, M1140 before LW74.PRL.P273; MS315, MS415, MS417 before LW74.TL2.P273; MS51x, MS610dn, MS617 before LW74.PR2.P273; M1145, M3150dn before LW74.PR2.P273; MS610de, M3150 before LW74.PR4.P273; MS71x,M5163dn before LW74.DN2.P273; MS810, MS811, MS812, MS817, MS818 before LW74.DN2.P273; MS810de, M5155, M5163 before LW74.DN4.P273; MS812de, M5170 before LW74.DN7.P273; MS91x before LW74.SA.P273; MX31x, XM1135 before LW74.SB2.P273; MX410, MX510 & MX511 before LW74.SB4.P273; XM1140, XM1145 before LW74.SB4.P273; MX610 & MX611 before LW74.SB7.P273; XM3150 before LW74.SB7.P273; MX71x, MX81x before LW74.TU.P273; XM51xx & XM71xx before LW74.TU.P273; MX91x & XM91x before LW74.MG.P273; MX6500e before LW74.JD.P273; C746 before LHS60.CM2.P738; C748, CS748 before LHS60.CM4.P738; C792, CS796 before LHS60.HC.P738; C925 before LHS60.HV.P738; C950 before LHS60.TP.P738; X548 & XS548 before LHS60.VK.P738; X74x & XS748 before LHS60.NY.P738; X792 & XS79x before LHS60.MR.P738; X925 & XS925 before LHS60.HK.P738; X95x & XS95x before LHS60.TQ.P738; 6500e before LHS60.JR.P738;C734 LR.SK.P824 and earlier; C736 LR.SKE.P824 and earlier; E46x LR.LBH.P824 and earlier; T65x LR.JP.P824 and earlier; X46x LR.BS.P824 and earlier; X65x LR.MN.P824 and earlier; X73x LR.FL.P824 and earlier; W850 LP.JB.P823 and earlier; and X86x LP.SP.P823 and earlier.
CVE-2019-19772 1 Lexmark 160 6500e, 6500e Firmware, C734 and 157 more 2020-03-09 3.5 LOW 5.4 MEDIUM
Various Lexmark products have reflected XSS in the embedded web server used in older generation Lexmark devices. Affected products are available in http://support.lexmark.com/index?page=content&id=TE935&locale=en&userlocale=EN_US.
CVE-2019-19773 1 Lexmark 160 6500e, 6500e Firmware, C734 and 157 more 2020-03-09 3.5 LOW 5.4 MEDIUM
Various Lexmark products have stored XSS in the embedded web server used in older generation Lexmark devices. Affected products are available in http://support.lexmark.com/index?page=content&id=TE935&locale=en&userlocale=EN_US.
CVE-2019-18791 1 Lexmark 160 6500e, 6500e Firmware, C734 and 157 more 2020-02-20 3.5 LOW 5.4 MEDIUM
Lexmark printer MS812 and multiple older generation Lexmark devices have a stored XSS vulnerability in the embedded web server. The vulnerability can be exploited to expose session credentials and other information via the users web browser.
CVE-2019-10059 1 Lexmark 142 6500e, 6500e Firmware, C734 and 139 more 2019-09-03 5.0 MEDIUM 5.3 MEDIUM
The legacy finger service (TCP port 79) is enabled by default on various older Lexmark devices.
CVE-2019-9933 1 Lexmark 142 6500e, 6500e Firmware, C734 and 139 more 2019-09-03 10.0 HIGH 9.8 CRITICAL
Various Lexmark products have a Buffer Overflow (issue 3 of 3).
CVE-2019-9932 1 Lexmark 142 6500e, 6500e Firmware, C734 and 139 more 2019-09-03 10.0 HIGH 9.8 CRITICAL
Various Lexmark products have a Buffer Overflow (issue 2 of 3).
CVE-2019-9930 1 Lexmark 142 6500e, 6500e Firmware, C734 and 139 more 2019-08-29 10.0 HIGH 9.8 CRITICAL
Various Lexmark products have an Integer Overflow.
CVE-2019-10057 1 Lexmark 50 Cs31x, Cs31x Firmware, Cs41x and 47 more 2019-08-29 4.3 MEDIUM 6.5 MEDIUM
Various Lexmark products have CSRF.
CVE-2018-15519 1 Lexmark 64 6500, 6500 Firmware, Cx310 and 61 more 2019-07-05 7.5 HIGH 9.8 CRITICAL
Various Lexmark devices have a Buffer Overflow (issue 1 of 2).