Product:

Ms810_firmware

(Lexmark)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 14
Date Id Summary Products Score Patch Annotated
2019-08-28 CVE-2019-9931 Various Lexmark printers contain a denial of service vulnerability in the SNMP service that can be exploited to crash the device. 6500e_firmware, C734_firmware, C736_firmware, C746_firmware, C748_firmware, C792_firmware, C925_firmware, C950_firmware, Cs31x_firmware, Cs41x_firmware, Cs748_firmware, Cs796_firmware, Cx310_firmware, E46x_firmware, M1140_firmware, M1145_firmware, M3150dn_firmware, M5155_firmware, M5163_firmware, M5163dn_firmware, M5170_firmware, Ms310_firmware, Ms312_firmware, Ms315_firmware, Ms317_firmware, Ms410_firmware, Ms415_firmware, Ms417_firmware, Ms51x_firmware, Ms610dn_firmware, Ms617_firmware, Ms71x_firmware, Ms810_firmware, Ms810de_firmware, Ms811_firmware, Ms812_firmware, Ms812de_firmware, Ms817_firmware, Ms818_firmware, Ms91x_firmware, Mx31x_firmware, Mx410_firmware, Mx510_firmware, Mx511_firmware, Mx610_firmware, Mx611_firmware, Mx6500e_firmware, Mx71x_firmware, Mx81x_firmware, Mx91x_firmware, T65x_firmware, W850_firmware, X46x_firmware, X548_firmware, X65x_firmware, X73x_firmware, X74x_firmware, X792_firmware, X86x_firmware, X925_firmware, X95x_firmware, Xm1135_firmware, Xm3150_firmware, Xm51xx_firmware, Xm71xx_firmware, Xm91x_firmware, Xs548_firmware, Xs748_firmware, Xs79x_firmware, Xs925_firmware, Xs95x_firmware 7.5
2020-04-28 CVE-2020-10093 A cross-site scripting (XSS) vulnerability in Lexmark Pro910 series inkjet and other discontinued products. 6500e_firmware, C734_firmware, C736_firmware, C746_firmware, C748_firmware, C792_firmware, C925_firmware, C950_firmware, Cs31x_firmware, Cs41x_firmware, Cs51x_firmware, Cs748_firmware, Cs796_firmware, Cx310_firmware, Cx410_firmware, Cx510_firmware, E46x_firmware, M1140_firmware, M1145_firmware, M3150_firmware, M3150dn_firmware, M5155_firmware, M5163_firmware, M5163dn_firmware, M5170_firmware, Ms310_firmware, Ms312_firmware, Ms315_firmware, Ms317_firmware, Ms410_firmware, Ms415_firmware, Ms417_firmware, Ms51x_firmware, Ms610de_firmware, Ms610dn_firmware, Ms617_firmware, Ms71x_firmware, Ms810_firmware, Ms810de_firmware, Ms811_firmware, Ms812_firmware, Ms812de_firmware, Ms817_firmware, Ms818_firmware, Ms91x_firmware, Mx31x_firmware, Mx410_firmware, Mx510_firmware, Mx511_firmware, Mx610_firmware, Mx611_firmware, Mx6500e_firmware, Mx71x_firmware, Mx81x_firmware, Mx91x_firmware, T65x_firmware, W850_firmware, X46x_firmware, X548_firmware, X65x_firmware, X73x_firmware, X74x_firmware, X792_firmware, X86x_firmware, X925_firmware, X95x_firmware, Xc2130_firmware, Xc2132_firmware, Xm1135_firmware, Xm1140_firmware, Xm1145_firmware, Xm3150_firmware, Xm51xx_firmware, Xm71xx_firmware, Xm91x_firmware, Xs548_firmware, Xs748_firmware, Xs79x_firmware, Xs925_firmware, Xs95x_firmware N/A
2020-04-28 CVE-2020-10094 A cross-site scripting (XSS) vulnerability in Lexmark CS31x before LW74.VYL.P273; CS41x before LW74.VY2.P273; CS51x before LW74.VY4.P273; CX310 before LW74.GM2.P273; CX410 & XC2130 before LW74.GM4.P273; CX510 & XC2132 before LW74.GM7.P273; MS310, MS312, MS317 before LW74.PRL.P273; MS410, M1140 before LW74.PRL.P273; MS315, MS415, MS417 before LW74.TL2.P273; MS51x, MS610dn, MS617 before LW74.PR2.P273; M1145, M3150dn before LW74.PR2.P273; MS610de, M3150 before LW74.PR4.P273; MS71x,M5163dn... 6500e_firmware, C734_firmware, C736_firmware, C746_firmware, C748_firmware, C792_firmware, C925_firmware, C950_firmware, Cs31x_firmware, Cs41x_firmware, Cs51x_firmware, Cs748_firmware, Cs796_firmware, Cx310_firmware, Cx410_firmware, Cx510_firmware, E46x_firmware, M1140_firmware, M1145_firmware, M3150_firmware, M3150dn_firmware, M5155_firmware, M5163_firmware, M5163dn_firmware, M5170_firmware, Ms310_firmware, Ms312_firmware, Ms315_firmware, Ms317_firmware, Ms410_firmware, Ms415_firmware, Ms417_firmware, Ms51x_firmware, Ms610de_firmware, Ms610dn_firmware, Ms617_firmware, Ms71x_firmware, Ms810_firmware, Ms810de_firmware, Ms811_firmware, Ms812_firmware, Ms812de_firmware, Ms817_firmware, Ms818_firmware, Ms91x_firmware, Mx31x_firmware, Mx410_firmware, Mx510_firmware, Mx511_firmware, Mx610_firmware, Mx611_firmware, Mx6500e_firmware, Mx71x_firmware, Mx81x_firmware, Mx91x_firmware, T65x_firmware, W850_firmware, X46x_firmware, X548_firmware, X65x_firmware, X73x_firmware, X74x_firmware, X792_firmware, X86x_firmware, X925_firmware, X95x_firmware, Xc2130_firmware, Xc2132_firmware, Xm1135_firmware, Xm1140_firmware, Xm1145_firmware, Xm3150_firmware, Xm51xx_firmware, Xm71xx_firmware, Xm91x_firmware, Xs548_firmware, Xs748_firmware, Xs79x_firmware, Xs925_firmware, Xs95x_firmware N/A
2020-03-06 CVE-2019-19773 Various Lexmark products have stored XSS in the embedded web server used in older generation Lexmark devices. Affected products are available in http://support.lexmark.com/index?page=content&id=TE935&locale=en&userlocale=EN_US. 6500e_firmware, C734_firmware, C736_firmware, C746_firmware, C748_firmware, C792_firmware, C925_firmware, C950_firmware, Cs31x_firmware, Cs41x_firmware, Cs51x_firmware, Cs748_firmware, Cs796_firmware, Cx310_firmware, Cx410_firmware, Cx510_firmware, E46x_firmware, M1140_firmware, M1145_firmware, M3150_firmware, M3150dn_firmware, M5155_firmware, M5163_firmware, M5163dn_firmware, M5170_firmware, Ms310_firmware, Ms312_firmware, Ms315_firmware, Ms317_firmware, Ms410_firmware, Ms415_firmware, Ms417_firmware, Ms51x_firmware, Ms610de_firmware, Ms610dn_firmware, Ms617_firmware, Ms71x_firmware, Ms810_firmware, Ms810de_firmware, Ms811_firmware, Ms812_firmware, Ms812de_firmware, Ms817_firmware, Ms818_firmware, Ms91x_firmware, Mx31x_firmware, Mx410_firmware, Mx510_firmware, Mx511_firmware, Mx610_firmware, Mx611_firmware, Mx6500e_firmware, Mx71x_firmware, Mx81x_firmware, Mx91x_firmware, T65x_firmware, W850_firmware, X46x_firmware, X548_firmware, X65x_firmware, X73x_firmware, X74x_firmware, X792_firmware, X86x_firmware, X925_firmware, X95x_firmware, Xc2130_firmware, Xc2132_firmware, Xm1135_firmware, Xm1140_firmware, Xm1145_firmware, Xm3150_firmware, Xm51xx_firmware, Xm71xx_firmware, Xm91x_firmware, Xs548_firmware, Xs748_firmware, Xs79x_firmware, Xs925_firmware, Xs95x_firmware N/A
2020-03-06 CVE-2019-19772 Various Lexmark products have reflected XSS in the embedded web server used in older generation Lexmark devices. Affected products are available in http://support.lexmark.com/index?page=content&id=TE935&locale=en&userlocale=EN_US. 6500e_firmware, C734_firmware, C736_firmware, C746_firmware, C748_firmware, C792_firmware, C925_firmware, C950_firmware, Cs31x_firmware, Cs41x_firmware, Cs51x_firmware, Cs748_firmware, Cs796_firmware, Cx310_firmware, Cx410_firmware, Cx510_firmware, E46x_firmware, M1140_firmware, M1145_firmware, M3150_firmware, M3150dn_firmware, M5155_firmware, M5163_firmware, M5163dn_firmware, M5170_firmware, Ms310_firmware, Ms312_firmware, Ms315_firmware, Ms317_firmware, Ms410_firmware, Ms415_firmware, Ms417_firmware, Ms51x_firmware, Ms610de_firmware, Ms610dn_firmware, Ms617_firmware, Ms71x_firmware, Ms810_firmware, Ms810de_firmware, Ms811_firmware, Ms812_firmware, Ms812de_firmware, Ms817_firmware, Ms818_firmware, Ms91x_firmware, Mx31x_firmware, Mx410_firmware, Mx510_firmware, Mx511_firmware, Mx610_firmware, Mx611_firmware, Mx6500e_firmware, Mx71x_firmware, Mx81x_firmware, Mx91x_firmware, T65x_firmware, W850_firmware, X46x_firmware, X548_firmware, X65x_firmware, X73x_firmware, X74x_firmware, X792_firmware, X86x_firmware, X925_firmware, X95x_firmware, Xc2130_firmware, Xc2132_firmware, Xm1135_firmware, Xm1140_firmware, Xm1145_firmware, Xm3150_firmware, Xm51xx_firmware, Xm71xx_firmware, Xm91x_firmware, Xs548_firmware, Xs748_firmware, Xs79x_firmware, Xs925_firmware, Xs95x_firmware N/A
2020-02-13 CVE-2019-18791 Lexmark printer MS812 and multiple older generation Lexmark devices have a stored XSS vulnerability in the embedded web server. The vulnerability can be exploited to expose session credentials and other information via the users web browser. 6500e_firmware, C734_firmware, C736_firmware, C746_firmware, C748_firmware, C792_firmware, C925_firmware, C950_firmware, Cs748_firmware, Cs796_firmware, Cx310_firmware, Cx31x_firmware, Cx410_firmware, Cx41x_firmware, Cx510_firmware, Cx51x_firmware, E46x_firmware, M1140_firmware, M1145_firmware, M3150_firmware, M3150dn_firmware, M5155_firmware, M5163_firmware, M5163dn_firmware, M5170_firmware, Ms310_firmware, Ms312_firmware, Ms315_firmware, Ms317_firmware, Ms410_firmware, Ms415_firmware, Ms417_firmware, Ms51x_firmware, Ms610de_firmware, Ms610dn_firmware, Ms617_firmware, Ms71x_firmware, Ms810_firmware, Ms810de_firmware, Ms811_firmware, Ms812_firmware, Ms812de_firmware, Ms817_firmware, Ms818_firmware, Ms91x_firmware, Mx31x_firmware, Mx410_firmware, Mx510_firmware, Mx511_firmware, Mx610_firmware, Mx611_firmware, Mx6500e_firmware, Mx71x_firmware, Mx81x_firmware, Mx91x_firmware, T65x_firmware, W850_firmware, X46x_firmware, X548_firmware, X65x_firmware, X73x_firmware, X74x_firmware, X792_firmware, X86x_firmware, X925_firmware, X95x_firmware, Xc2130_firmware, Xc2132_firmware, Xm1135_firmware, Xm1140_firmware, Xm1145_firmware, Xm3150_firmware, Xm51xx_firmware, Xm71xx_firmware, Xm91x_firmware, Xs548_firmware, Xs748_firmware, Xs79x_firmware, Xs925_firmware, Xs95x_firmware N/A
2019-08-28 CVE-2019-9933 Various Lexmark products have a Buffer Overflow (issue 3 of 3). 6500e_firmware, C734_firmware, C736_firmware, C746_firmware, C748_firmware, C792_firmware, C925_firmware, C950_firmware, Cs31x_firmware, Cs41x_firmware, Cs748_firmware, Cs796_firmware, Cx310_firmware, E46x_firmware, M1140_firmware, M1145_firmware, M3150dn_firmware, M5155_firmware, M5163_firmware, M5163dn_firmware, M5170_firmware, Ms310_firmware, Ms312_firmware, Ms315_firmware, Ms317_firmware, Ms410_firmware, Ms415_firmware, Ms417_firmware, Ms51x_firmware, Ms610dn_firmware, Ms617_firmware, Ms71x_firmware, Ms810_firmware, Ms810de_firmware, Ms811_firmware, Ms812_firmware, Ms812de_firmware, Ms817_firmware, Ms818_firmware, Ms91x_firmware, Mx31x_firmware, Mx410_firmware, Mx510_firmware, Mx511_firmware, Mx610_firmware, Mx611_firmware, Mx6500e_firmware, Mx71x_firmware, Mx81x_firmware, Mx91x_firmware, T65x_firmware, W850_firmware, X46x_firmware, X548_firmware, X65x_firmware, X73x_firmware, X74x_firmware, X792_firmware, X86x_firmware, X925_firmware, X95x_firmware, Xm1135_firmware, Xm3150_firmware, Xm51xx_firmware, Xm71xx_firmware, Xm91x_firmware, Xs548_firmware, Xs748_firmware, Xs79x_firmware, Xs925_firmware, Xs95x_firmware 9.8
2019-08-28 CVE-2019-9932 Various Lexmark products have a Buffer Overflow (issue 2 of 3). 6500e_firmware, C734_firmware, C736_firmware, C746_firmware, C748_firmware, C792_firmware, C925_firmware, C950_firmware, Cs31x_firmware, Cs41x_firmware, Cs748_firmware, Cs796_firmware, Cx310_firmware, E46x_firmware, M1140_firmware, M1145_firmware, M3150dn_firmware, M5155_firmware, M5163_firmware, M5163dn_firmware, M5170_firmware, Ms310_firmware, Ms312_firmware, Ms315_firmware, Ms317_firmware, Ms410_firmware, Ms415_firmware, Ms417_firmware, Ms51x_firmware, Ms610dn_firmware, Ms617_firmware, Ms71x_firmware, Ms810_firmware, Ms810de_firmware, Ms811_firmware, Ms812_firmware, Ms812de_firmware, Ms817_firmware, Ms818_firmware, Ms91x_firmware, Mx31x_firmware, Mx410_firmware, Mx510_firmware, Mx511_firmware, Mx610_firmware, Mx611_firmware, Mx6500e_firmware, Mx71x_firmware, Mx81x_firmware, Mx91x_firmware, T65x_firmware, W850_firmware, X46x_firmware, X548_firmware, X65x_firmware, X73x_firmware, X74x_firmware, X792_firmware, X86x_firmware, X925_firmware, X95x_firmware, Xm1135_firmware, Xm3150_firmware, Xm51xx_firmware, Xm71xx_firmware, Xm91x_firmware, Xs548_firmware, Xs748_firmware, Xs79x_firmware, Xs925_firmware, Xs95x_firmware 9.8
2019-08-28 CVE-2019-10059 The legacy finger service (TCP port 79) is enabled by default on various older Lexmark devices. 6500e_firmware, C734_firmware, C736_firmware, C746_firmware, C748_firmware, C792_firmware, C925_firmware, C950_firmware, Cs31x_firmware, Cs41x_firmware, Cs748_firmware, Cs796_firmware, Cx310_firmware, E46x_firmware, M1140_firmware, M1145_firmware, M3150dn_firmware, M5155_firmware, M5163_firmware, M5163dn_firmware, M5170_firmware, Ms310_firmware, Ms312_firmware, Ms315_firmware, Ms317_firmware, Ms410_firmware, Ms415_firmware, Ms417_firmware, Ms51x_firmware, Ms610dn_firmware, Ms617_firmware, Ms71x_firmware, Ms810_firmware, Ms810de_firmware, Ms811_firmware, Ms812_firmware, Ms812de_firmware, Ms817_firmware, Ms818_firmware, Ms91x_firmware, Mx31x_firmware, Mx410_firmware, Mx510_firmware, Mx511_firmware, Mx610_firmware, Mx611_firmware, Mx6500e_firmware, Mx71x_firmware, Mx81x_firmware, Mx91x_firmware, T65x_firmware, W850_firmware, X46x_firmware, X548_firmware, X65x_firmware, X73x_firmware, X74x_firmware, X792_firmware, X86x_firmware, X925_firmware, X95x_firmware, Xm1135_firmware, Xm3150_firmware, Xm51xx_firmware, Xm71xx_firmware, Xm91x_firmware, Xs548_firmware, Xs748_firmware, Xs79x_firmware, Xs925_firmware, Xs95x_firmware 5.3
2019-08-28 CVE-2019-9935 Various Lexmark products have Incorrect Access Control (issue 2 of 2). Cs31x_firmware, Cs41x_firmware, Cx310_firmware, M1140_firmware, M1145_firmware, M3150dn_firmware, M5163dn_firmware, Ms310_firmware, Ms312_firmware, Ms315_firmware, Ms317_firmware, Ms410_firmware, Ms415_firmware, Ms417_firmware, Ms51x_firmware, Ms610dn_firmware, Ms617_firmware, Ms71x_firmware, Ms810_firmware, Ms811_firmware, Ms812_firmware, Ms817_firmware, Ms818_firmware, Mx31x_firmware, Xm1135_firmware 5.3