5.4
CVE-2019-18791
- EPSS 0.3%
- Veröffentlicht 13.02.2020 16:15:11
- Zuletzt bearbeitet 21.11.2024 04:33:34
- Quelle cve@mitre.org
- CVE-Watchlists
- Unerledigt
Lexmark printer MS812 and multiple older generation Lexmark devices have a stored XSS vulnerability in the embedded web server. The vulnerability can be exploited to expose session credentials and other information via the users web browser.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Lexmark ≫ Cx31x Firmware Version <= lw73.vyl.p263
Lexmark ≫ Cx41x Firmware Version <= lw73.vy2.p263
Lexmark ≫ Cx310 Firmware Version <= lw73.gm2.p263
Lexmark ≫ Ms310 Firmware Version <= lw73.prl.p263
Lexmark ≫ Ms312 Firmware Version <= lw73.prl.p263
Lexmark ≫ Ms317 Firmware Version <= lw73.prl.p263
Lexmark ≫ Ms410 Firmware Version <= lw73.prl.p263
Lexmark ≫ M1140 Firmware Version <= lw73.prl.p263
Lexmark ≫ Ms315 Firmware Version <= lw73.tl2.p263
Lexmark ≫ Ms415 Firmware Version <= lw73.tl2.p263
Lexmark ≫ Ms417 Firmware Version <= lw73.tl2.p263
Lexmark ≫ Ms51x Firmware Version <= lw73.pr2.p263
Lexmark ≫ Ms610dn Firmware Version <= lw73.pr2.p263
Lexmark ≫ Ms617 Firmware Version <= lw73.pr2.p263
Lexmark ≫ M1145 Firmware Version <= lw73.pr2.p263
Lexmark ≫ M3150dn Firmware Version <= lw73.pr2.p263
Lexmark ≫ Ms71x Firmware Version <= lw73.dn2.p263
Lexmark ≫ M5163dn Firmware Version <= lw73.dn2.p263
Lexmark ≫ Ms810 Firmware Version <= lw73.dn2.p263
Lexmark ≫ Ms811 Firmware Version <= lw73.dn2.p263
Lexmark ≫ Ms812 Firmware Version <= lw73.dn2.p263
Lexmark ≫ Ms817 Firmware Version <= lw73.dn2.p263
Lexmark ≫ Ms818 Firmware Version <= lw73.dn2.p263
Lexmark ≫ Ms810de Firmware Version <= lw73.dn4.p263
Lexmark ≫ M5155 Firmware Version <= lw73.dn4.p263
Lexmark ≫ M5163 Firmware Version <= lw73.dn4.p263
Lexmark ≫ Ms812de Firmware Version <= lw73.dn7.p263
Lexmark ≫ M5170 Firmware Version <= lw73.dn7.p263
Lexmark ≫ Ms91x Firmware Version <= lw73.sa.p263
Lexmark ≫ Mx31x Firmware Version <= lw73.sb2.p263
Lexmark ≫ Xm1135 Firmware Version <= lw73.sb2.p263
Lexmark ≫ Mx410 Firmware Version <= lw73.sb4.p263
Lexmark ≫ Mx510 Firmware Version <= lw73.sb4.p263
Lexmark ≫ Mx511 Firmware Version <= lw73.sb4.p263
Lexmark ≫ Mx610 Firmware Version <= lw73.sb7.p263
Lexmark ≫ Mx611 Firmware Version <= lw73.sb7.p263
Lexmark ≫ Xm3150 Firmware Version <= lw73.sb7.p263
Lexmark ≫ Mx71x Firmware Version <= lw73.tu.p263
Lexmark ≫ Mx81x Firmware Version <= lw73.tu.p263
Lexmark ≫ Xm51xx Firmware Version <= lw73.tu.p263
Lexmark ≫ Xm71xx Firmware Version <= lw73.tu.p263
Lexmark ≫ Mx91x Firmware Version <= lw73.mg.p263
Lexmark ≫ Xm91x Firmware Version <= lw73.mg.p263
Lexmark ≫ Mx6500e Firmware Version <= lw73.jd.p263
Lexmark ≫ C746 Firmware Version <= lhs60.cm2.p731
Lexmark ≫ C748 Firmware Version <= lhs60.cm4.p731
Lexmark ≫ Cs748 Firmware Version <= lhs60.cm4.p731
Lexmark ≫ C792 Firmware Version <= lhs60.hc.p731
Lexmark ≫ Cs796 Firmware Version <= lhs60.hc.p731
Lexmark ≫ C925 Firmware Version <= lhs60.hv.p731
Lexmark ≫ C950 Firmware Version <= lhs60.tp.p731
Lexmark ≫ X548 Firmware Version <= lhs60.vk.p731
Lexmark ≫ Xs548 Firmware Version <= lhs60.vk.p731
Lexmark ≫ X74x Firmware Version <= lhs60.ny.p731
Lexmark ≫ Xs748 Firmware Version <= lhs60.ny.p731
Lexmark ≫ X792 Firmware Version <= lhs60.mr.p731
Lexmark ≫ Xs79x Firmware Version <= lhs60.mr.p731
Lexmark ≫ X925 Firmware Version <= lhs60.hk.p731
Lexmark ≫ Xs925 Firmware Version <= lhs60.hk.p731
Lexmark ≫ X95x Firmware Version <= lhs60.tq.p731
Lexmark ≫ Xs95x Firmware Version <= lhs60.tq.p731
Lexmark ≫ 6500e Firmware Version <= lhs60.jr.p731
Lexmark ≫ C734 Firmware Version <= lr.sk.p822
Lexmark ≫ C736 Firmware Version <= lr.ske.p822
Lexmark ≫ E46x Firmware Version <= lr.lbh.p822
Lexmark ≫ T65x Firmware Version <= lr.jp.p822
Lexmark ≫ X46x Firmware Version <= lr.bs.p822
Lexmark ≫ X65x Firmware Version <= lr.mn.p822
Lexmark ≫ X73x Firmware Version <= lr.fl.p822
Lexmark ≫ W850 Firmware Version <= lp.jb.p821
Lexmark ≫ X86x Firmware Version <= lp.sp.p821
Lexmark ≫ Cx410 Firmware Version <= lw73.gm4.p263
Lexmark ≫ Xc2130 Firmware Version <= lw73.gm4.p263
Lexmark ≫ Cx510 Firmware Version <= lw73.gm7.p263
Lexmark ≫ Xc2132 Firmware Version <= lw73.gm7.p263
Lexmark ≫ Cx51x Firmware Version <= lw73.vy4.p263
Lexmark ≫ Ms610de Firmware Version <= lw73.pr4.p263
Lexmark ≫ M3150 Firmware Version <= lw73.pr4.p263
Lexmark ≫ Xm1140 Firmware Version <= lw73.sb4.p263
Lexmark ≫ Xm1145 Firmware Version <= lw73.sb4.p263
| Typ | Quelle | Score | Percentile |
|---|---|---|---|
| EPSS | FIRST.org | 0.3% | 0.501 |
| Quelle | Base Score | Exploit Score | Impact Score | Vector String |
|---|---|---|---|---|
| nvd@nist.gov | 5.4 | 2.3 | 2.7 |
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
|
| nvd@nist.gov | 3.5 | 6.8 | 2.9 |
AV:N/AC:M/Au:S/C:N/I:P/A:N
|
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.