Lucene search

K
nvd[email protected]NVD:CVE-2019-9933
HistoryAug 28, 2019 - 10:15 p.m.

CVE-2019-9933

2019-08-2822:15:12
CWE-119
web.nvd.nist.gov
8

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.003

Percentile

65.1%

Various Lexmark products have a Buffer Overflow (issue 3 of 3).

Affected configurations

Nvd
Node
lexmarkcs31x_firmwareRange≤lw71.vyl.p230
AND
lexmarkcs31xMatch-
Node
lexmarkcs41x_firmwareRange≤lw71.vy2.p230
AND
lexmarkcs41xMatch-
Node
lexmarkcx310_firmwareRange≤lw71.gm2.p230
AND
lexmarkcx310Match-
Node
lexmarkms310_firmwareRange≤lw71.prl.p230
AND
lexmarkms310Match-
Node
lexmarkms312_firmwareRange≤lw71.prl.p230
AND
lexmarkms312Match-
Node
lexmarkms317_firmwareRange≤lw71.prl.p230
AND
lexmarkms317Match-
Node
lexmarkms410_firmwareRange≤lw71.prl.p230
AND
lexmarkms410Match-
Node
lexmarkm1140_firmwareRange≤lw71.prl.p230
AND
lexmarkm1140Match-
Node
lexmarkms315_firmwareRange≤lw71.tl2.p230
AND
lexmarkms315Match-
Node
lexmarkms415_firmwareRange≤lw71.tl2.p230
AND
lexmarkms415Match-
Node
lexmarkms417_firmwareRange≤lw71.tl2.p230
AND
lexmarkms417Match-
Node
lexmarkms51x_firmwareRange≤lw71.pr2.p230
AND
lexmarkms51xMatch-
Node
lexmarkms610dn_firmwareRange≤lw71.pr2.p230
AND
lexmarkms610dnMatch-
Node
lexmarkms617_firmwareRange≤lw71.pr2.p230
AND
lexmarkms617Match-
Node
lexmarkm1145_firmwareRange≤lw71.pr2.p230
AND
lexmarkm1145Match-
Node
lexmarkm3150dn_firmwareRange≤lw71.pr2.p230
AND
lexmarkm3150dnMatch-
Node
lexmarkms71x_firmwareRange≤lw71.dn2.p230
AND
lexmarkms71xMatch-
Node
lexmarkm5163dn_firmwareRange≤lw71.dn2.p230
AND
lexmarkm5163dnMatch-
Node
lexmarkms810_firmwareRange≤lw71.dn2.p230
AND
lexmarkms810Match-
Node
lexmarkms811_firmwareRange≤lw71.dn2.p230
AND
lexmarkms811Match-
Node
lexmarkms812_firmwareRange≤lw71.dn2.p230
AND
lexmarkms812Match-
Node
lexmarkms817_firmwareRange≤lw71.dn2.p230
AND
lexmarkms817Match-
Node
lexmarkms818_firmwareRange≤lw71.dn2.p230
AND
lexmarkms818Match-
Node
lexmarkms810de_firmwareRange≤lw71.dn4.p230
AND
lexmarkms810deMatch-
Node
lexmarkm5155_firmwareRange≤lw71.dn4.p230
AND
lexmarkm5155Match-
Node
lexmarkm5163_firmwareRange≤lw71.dn4.p230
AND
lexmarkm5163Match-
Node
lexmarkms812de_firmwareRange≤lw71.dn7.p230
AND
lexmarkms812deMatch-
Node
lexmarkm5170_firmwareRange≤lw71.dn7.p230
AND
lexmarkm5170Match-
Node
lexmarkms91x_firmwareRange≤lw71.sa.p230
AND
lexmarkms91xMatch-
Node
lexmarkmx31x_firmwareRange≤lw71.sb2.p230
AND
lexmarkmx31xMatch-
Node
lexmarkxm1135_firmwareRange≤lw71.sb2.p230
AND
lexmarkxm1135Match-
Node
lexmarkmx410_firmwareRange≤lw71.sb4.p230
AND
lexmarkmx410Match-
Node
lexmarkmx510_firmwareRange≤lw71.sb4.p230
AND
lexmarkmx510Match-
Node
lexmarkmx511_firmwareRange≤lw71.sb4.p230
AND
lexmarkmx511Match-
Node
lexmarkmx610_firmwareRange≤lw71.sb7.p230
AND
lexmarkmx610Match-
Node
lexmarkmx611_firmwareRange≤lw71.sb7.p230
AND
lexmarkmx611Match-
Node
lexmarkxm3150_firmwareRange≤lw71.sb7.p230
AND
lexmarkxm3150Match-
Node
lexmarkmx71x_firmwareRange≤lw71.tu.p230
AND
lexmarkmx71xMatch-
Node
lexmarkmx81x_firmwareRange≤lw71.tu.p230
AND
lexmarkmx81xMatch-
Node
lexmarkxm51xx_firmwareRange≤lw71.tu.p230
AND
lexmarkxm51xxMatch-
Node
lexmarkxm71xx_firmwareRange≤lw71.tu.p230
AND
lexmarkxm71xxMatch-
Node
lexmarkmx91x_firmwareRange≤lw71.mg.p230
AND
lexmarkmx91xMatch-
Node
lexmarkxm91x_firmwareRange≤lw71.mg.p230
AND
lexmarkxm91xMatch-
Node
lexmarkmx6500e_firmwareRange≤lw71.jd.p230
AND
lexmarkmx6500eMatch-
Node
lexmarkc746_firmwareRange≤lhs60.cm2.p705
AND
lexmarkc746Match-
Node
lexmarkc748_firmwareRange≤lhs60.cm4.p705
AND
lexmarkc748Match-
Node
lexmarkcs748_firmwareRange≤lhs60.cm4.p705
AND
lexmarkcs748Match-
Node
lexmarkc792_firmwareRange≤lhs60.hc.p705
AND
lexmarkc792Match-
Node
lexmarkcs796_firmwareRange≤lhs60.hc.p705
AND
lexmarkcs796Match-
Node
lexmarkc925_firmwareRange≤lhs60.hv.p705
AND
lexmarkc925Match-
Node
lexmarkc950_firmwareRange≤lhs60.tp.p705
AND
lexmarkc950Match-
Node
lexmarkx548_firmwareRange≤lhs60.vk.p705
AND
lexmarkx548Match-
Node
lexmarkxs548_firmwareRange≤lhs60.vk.p705
AND
lexmarkxs548Match-
Node
lexmarkx74x_firmwareRange≤lhs60.ny.p705
AND
lexmarkx74xMatch-
Node
lexmarkxs748_firmwareRange≤lhs60.ny.p705
AND
lexmarkxs748Match-
Node
lexmarkx792_firmwareRange≤lhs60.mr.p705
AND
lexmarkx792Match-
Node
lexmarkxs79x_firmwareRange≤lhs60.mr.p705
AND
lexmarkxs79xMatch-
Node
lexmarkx925_firmwareRange≤lhs60.hk.p705
AND
lexmarkx925Match-
Node
lexmarkxs925_firmwareRange≤lhs60.hk.p705
AND
lexmarkxs925Match-
Node
lexmarkx95x_firmwareRange≤lhs60.tq.p705
AND
lexmarkx95xMatch-
Node
lexmarkxs95x_firmwareRange≤lhs60.tq.p705
AND
lexmarkxs95xMatch-
Node
lexmark6500e_firmwareRange≤lhs60.jr.p705
AND
lexmark6500eMatch-
Node
lexmarkc734_firmwareRange≤lr.sk.p815
AND
lexmarkc734Match-
Node
lexmarkc736_firmwareRange≤lr.ske.p815
AND
lexmarkc736Match-
Node
lexmarke46x_firmwareRange≤lr.lbh.p815
AND
lexmarke46xMatch-
Node
lexmarkt65x_firmwareRange≤lr.jp.p815
AND
lexmarkt65xMatch-
Node
lexmarkx46x_firmwareRange≤lr.bs.p815
AND
lexmarkx46xMatch-
Node
lexmarkx65x_firmwareRange≤lr.mn.p815
AND
lexmarkx65xMatch-
Node
lexmarkx73x_firmwareRange≤lr.fl.p815
AND
lexmarkx73xMatch-
Node
lexmarkw850_firmwareRange≤lp.jb.p815
AND
lexmarkw850Match-
Node
lexmarkx86x_firmwareRange≤lp.sp.p815
AND
lexmarkx86xMatch-
VendorProductVersionCPE
lexmarkcs31x_firmware*cpe:2.3:o:lexmark:cs31x_firmware:*:*:*:*:*:*:*:*
lexmarkcs31x-cpe:2.3:h:lexmark:cs31x:-:*:*:*:*:*:*:*
lexmarkcs41x_firmware*cpe:2.3:o:lexmark:cs41x_firmware:*:*:*:*:*:*:*:*
lexmarkcs41x-cpe:2.3:h:lexmark:cs41x:-:*:*:*:*:*:*:*
lexmarkcx310_firmware*cpe:2.3:o:lexmark:cx310_firmware:*:*:*:*:*:*:*:*
lexmarkcx310-cpe:2.3:h:lexmark:cx310:-:*:*:*:*:*:*:*
lexmarkms310_firmware*cpe:2.3:o:lexmark:ms310_firmware:*:*:*:*:*:*:*:*
lexmarkms310-cpe:2.3:h:lexmark:ms310:-:*:*:*:*:*:*:*
lexmarkms312_firmware*cpe:2.3:o:lexmark:ms312_firmware:*:*:*:*:*:*:*:*
lexmarkms312-cpe:2.3:h:lexmark:ms312:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 1421

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.003

Percentile

65.1%

Related for NVD:CVE-2019-9933