8 results (0.001 seconds)

CVSS: 8.1EPSS: 15%CPEs: 166EXPL: 1

Certain Lexmark devices through 2023-02-19 mishandle Input Validation (issue 1 of 4). This vulnerability allows local attackers to escalate privileges on affected installations of Lexmark MC3224i printers. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the lbtraceapp binary. The code loads a binary from an unsecured location. An attacker can leverage this vulnerability to escalate privileges to resources normally protected from the user. • https://github.com/horizon3ai/CVE-2023-26067 http://packetstormsecurity.com/files/174763/Lexmark-Device-Embedded-Web-Server-Remote-Code-Execution.html https://publications.lexmark.com/publications/security-alerts/CVE-2023-26067.pdf https://support.lexmark.com/alerts • CWE-20: Improper Input Validation •

CVSS: 9.8EPSS: 0%CPEs: 256EXPL: 0

In certain Lexmark products through 2023-01-12, SSRF can occur because of a lack of input validation. En ciertos productos Lexmark hasta el 12 de enero de 2023, puede ocurrir SSRF debido a la falta de validación de entrada. • https://publications.lexmark.com/publications/security-alerts/CVE-2023-23560.pdf https://support.lexmark.com/alerts • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 7.5EPSS: 0%CPEs: 256EXPL: 1

Lexmark products through 2023-01-10 have Improper Control of Interaction Frequency. Los productos Lexmark hasta el 10 de enero de 2023 tienen un control inadecuado de la frecuencia de interacción. • https://github.com/t3l3machus/CVE-2023-22960 https://publications.lexmark.com/publications/security-alerts/CVE-2023-22960.pdf • CWE-307: Improper Restriction of Excessive Authentication Attempts •

CVSS: 8.1EPSS: 0%CPEs: 240EXPL: 0

Various Lexmark products through 2022-04-27 allow an attacker who has already compromised an affected Lexmark device to maintain persistence across reboots. Varios productos de Lexmark hasta el 2022-04-27 permiten a un atacante que ya ha comprometido un dispositivo Lexmark afectado mantener la persistencia a través de los reinicios • https://publications.lexmark.com/publications/security-alerts/CVE-2022-29850.pdf https://support.lexmark.com/alerts https://www.lexmark.com/en_us/solutions/security/lexmark-security-advisories.html • CWE-20: Improper Input Validation CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 10.0EPSS: 2%CPEs: 472EXPL: 0

Embedded web server input sanitization vulnerability in Lexmark devices through 2021-12-07, which can which can lead to remote code execution on the device. Una vulnerabilidad en el saneo de entradas del servidor web integrado en los dispositivos Lexmark versiones hasta 07-12-2021, que puede conllevar a una ejecución de código remota en el dispositivo This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Lexmark MC3224i printers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the HTTP server. The issue results from the lack of proper validation of a user-supplied string before using it to write to a configuration file. An attacker can leverage this vulnerability to execute code in the context of the www-data user. • https://support.lexmark.com/alerts https://www.zerodayinitiative.com/advisories/ZDI-22-332 • CWE-94: Improper Control of Generation of Code ('Code Injection') •