Lucene search

K
cveMitreCVE-2018-18894
HistoryMar 10, 2020 - 1:15 p.m.

CVE-2018-18894

2020-03-1013:15:12
CWE-22
mitre
web.nvd.nist.gov
32
lexmark devices
directory traversal
cve-2018-18894
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.5

Confidence

High

EPSS

0.004

Percentile

72.6%

Certain older Lexmark devices (C, M, X, and 6500e before 2018-12-18) contain a directory traversal vulnerability in the embedded web server.

Affected configurations

Nvd
Node
lexmark6500eMatch-
AND
lexmark6500e_firmwareRange<lhs60.jr.p683
Node
lexmarkc748Match-
AND
lexmarkc748_firmwareRange<lhs60.cm4.p683
Node
lexmarkc79xMatch-
AND
lexmarkc79x_firmwareRange<lhs60.hc.p683
Node
lexmarkc925Match-
AND
lexmarkc925_firmwareRange<lhs60.hv.p683
Node
lexmarkc95xMatch-
AND
lexmarkc95x_firmwareRange<lhs60.tp.p683
Node
lexmarkcs41xMatch-
AND
lexmarkcs41x_firmwareRange<lw71.vy2.p216
Node
lexmarkcs51xMatch-
AND
lexmarkcs51x_firmwareRange<lw71.vy4.p216
Node
lexmarkcs748Match-
AND
lexmarkcs748_firmwareRangelhs60.cm4.p683
Node
lexmarkcs796_firmwareRange<lhs60.hc.p683
AND
lexmarkcs796Match-
Node
lexmarkcx410_firmwareRange<lw71.gm4.p216
AND
lexmarkcx410Match-
Node
lexmarkcx510_firmwareRange<lw71.gm7.p216
AND
lexmarkcx510Match-
Node
lexmarkm3150_firmwareRange<lw71.pr4.p216
AND
lexmarkm3150Match-
Node
lexmarkm5155_firmwareRange<lw71.dn4.p216
AND
lexmarkm5155Match-
Node
lexmarkm5163_firmwareRange<lw71.dn4.p216
AND
lexmarkm5163Match-
Node
lexmarkm5170_firmwareRange<lw71.dn7.p216
AND
lexmarkm5170Match-
Node
lexmarkms610de_firmwareRange<lw71.pr4.p216
AND
lexmarkms610deMatch-
Node
lexmarkms610dte_firmwareRange<lw71.pr4.p216
AND
lexmarkms610dteMatch-
Node
lexmarkms810de_firmwareRange<lw71.dn4.p216
AND
lexmarkms810deMatch-
Node
lexmarkms812de_firmwareRange<lw71.dn7.p216
AND
lexmarkms812deMatch-
Node
lexmarkms91x_firmwareRange<lw71.sa.p216
AND
lexmarkms91xMatch-
Node
lexmarkmx410_firmwareRange<lw71.sb4.p216
AND
lexmarkmx410Match-
Node
lexmarkmx510_firmwareRange<lw71.sb4.p216
AND
lexmarkmx510Match-
Node
lexmarkmx511_firmwareRange<lw71.sb4.p216
AND
lexmarkmx511Match-
Node
lexmarkmx610_firmwareRange<lw71.sb7.p216
AND
lexmarkmx610Match-
Node
lexmarkmx611_firmwareRange<lw71.sb7.p216
AND
lexmarkmx611Match-
Node
lexmarkmx6500e_firmwareRangelw71.jd.p216
AND
lexmarkmx6500eMatch-
Node
lexmarkmx71x_firmwareRange<lw71.tu.p216
AND
lexmarkmx71xMatch-
Node
lexmarkmx81x_firmwareRange<lw71.tu.p216
AND
lexmarkmx81xMatch-
Node
lexmarkmx91x_firmwareRange<lw71.mg.p216
AND
lexmarkmx91xMatch-
Node
lexmarksm91x_firmwareRange<lw71.mg.p216
AND
lexmarksm91xMatch-
Node
lexmarkx46x_firmwareRange<lr.bs.p810
AND
lexmarkx46xMatch-
Node
lexmarkx548_firmwareRange<lhs60.vk.p683
AND
lexmarkx548Match-
Node
lexmarkx65x_firmwareRange<lr.mn.p810
AND
lexmarkx65xMatch-
Node
lexmarkx73x_firmwareRange<lr.fl.p810
AND
lexmarkx73xMatch-
Node
lexmarkx74x_firmwareRange<lhs60.ny.p683
AND
lexmarkx74xMatch-
Node
lexmarkx792_firmwareRange<lhs60.mr.p683
AND
lexmarkx792Match-
Node
lexmarkx86x_firmwareRange<lr.sp.p810
AND
lexmarkx86xMatch-
Node
lexmarkx925_firmwareRange<lhs60.hk.p683
AND
lexmarkx925Match-
Node
lexmarkx95x_firmwareRange<lhs60.tq.p683
AND
lexmarkx95xMatch-
Node
lexmarkxc2132_firmwareRange<lw71.gm7.p216
AND
lexmarkxc2132Match-
Node
lexmarkxm1145_firmwareRange<lw71.sb4.p216
AND
lexmarkxm1145Match-
Node
lexmarkxm3150_firmwareRange<lw71.sb7.p216
AND
lexmarkxm3150Match-
Node
lexmarkxm51xx_firmwareRange<lw71.tu.p216
AND
lexmarkxm51xxMatch-
Node
lexmarkxm71xx_firmwareRange<lw71.tu.p216
AND
lexmarkxm71xxMatch-
Node
lexmarkxs478_firmwareRange<lhs60.ny.p683
AND
lexmarkxs478Match-
Node
lexmarkxs548_firmwareRange<lhs60.vk.p683
AND
lexmarkxs548Match-
Node
lexmarkxs79x_firmwareRange<lhs60.mr.p683
AND
lexmarkxs79xMatch-
Node
lexmarkxs925_firmwareRange<lhs60.hk.p683
AND
lexmarkxs925Match-
Node
lexmarkxs95x_firmwareRange<lhs60.tq.p683
AND
lexmarkxs95xMatch-
VendorProductVersionCPE
lexmark6500e-cpe:2.3:h:lexmark:6500e:-:*:*:*:*:*:*:*
lexmark6500e_firmware*cpe:2.3:o:lexmark:6500e_firmware:*:*:*:*:*:*:*:*
lexmarkc748-cpe:2.3:h:lexmark:c748:-:*:*:*:*:*:*:*
lexmarkc748_firmware*cpe:2.3:o:lexmark:c748_firmware:*:*:*:*:*:*:*:*
lexmarkc79x-cpe:2.3:h:lexmark:c79x:-:*:*:*:*:*:*:*
lexmarkc79x_firmware*cpe:2.3:o:lexmark:c79x_firmware:*:*:*:*:*:*:*:*
lexmarkc925-cpe:2.3:h:lexmark:c925:-:*:*:*:*:*:*:*
lexmarkc925_firmware*cpe:2.3:o:lexmark:c925_firmware:*:*:*:*:*:*:*:*
lexmarkc95x-cpe:2.3:h:lexmark:c95x:-:*:*:*:*:*:*:*
lexmarkc95x_firmware*cpe:2.3:o:lexmark:c95x_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 981

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.5

Confidence

High

EPSS

0.004

Percentile

72.6%

Related for CVE-2018-18894