Product:

Ms817_firmware

(Lexmark)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 18
Date Id Summary Products Score Patch Annotated
2023-09-01 CVE-2023-40239 Certain Lexmark devices (such as CS310) before 2023-08-25 allow XXE attacks, leading to information disclosure. The fixed firmware version is LW80.*.P246, i.e., '*' indicates that the full version specification varies across product model family, but firmware level P246 (or higher) is required to remediate the vulnerability. C2132_firmware, Cs310_firmware, Cs317_firmware, Cs410_firmware, Cs417_firmware, Cs510_firmware, Cs517_firmware, Cx310_firmware, Cx317_firmware, Cx410_firmware, Cx417_firmware, Cx510_firmware, Cx517_firmware, M1140\+_firmware, M1140_firmware, M1145_firmware, M3150de_firmware, M3150dn_firmware, M5155_firmware, M5163de_firmware, M5163dn_firmware, M5170_firmware, Ms310_firmware, Ms312_firmware, Ms315_firmware, Ms317_firmware, Ms410_firmware, Ms415_firmware, Ms417_firmware, Ms510_firmware, Ms517_firmware, Ms610de_firmware, Ms610dn_firmware, Ms617_firmware, Ms710_firmware, Ms711_firmware, Ms810de_firmware, Ms810dn_firmware, Ms811_firmware, Ms812de_firmware, Ms812dn_firmware, Ms817_firmware, Ms818_firmware, Ms911_firmware, Mx310_firmware, Mx317_firmware, Mx410_firmware, Mx417_firmware, Mx510_firmware, Mx511_firmware, Mx517_firmware, Mx610_firmware, Mx611_firmware, Mx617_firmware, Mx710_firmware, Mx711_firmware, Mx717_firmware, Mx718_firmware, Mx810_firmware, Mx811_firmware, Mx812_firmware, Mx910_firmware, Mx911_firmware, Mx912_firmware, Xc2130_firmware, Xc2132_firmware, Xm1135_firmware, Xm1140_firmware, Xm1145_firmware, Xm3150_firmware, Xm5163_firmware, Xm5170_firmware, Xm5263_firmware, Xm5270_firmware, Xm7155_firmware, Xm7163_firmware, Xm7170_firmware, Xm7263_firmware, Xm7270_firmware, Xm9145_firmware, Xm9155_firmware, Xm9165_firmware 7.5
2022-01-20 CVE-2021-44734 Embedded web server input sanitization vulnerability in Lexmark devices through 2021-12-07, which can which can lead to remote code execution on the device. 6500e_firmware, B2236_firmware, B2338_firmware, B2442_firmware, B2546_firmware, B2650_firmware, B2865_firmware, B3340_firmware, B3442_firmware, C2132_firmware, C2240_firmware, C2325_firmware, C2326_firmware, C2425_firmware, C2535_firmware, C3224_firmware, C3326_firmware, C3426_firmware, C4150_firmware, C6160_firmware, C734_firmware, C736_firmware, C746_firmware, C748_firmware, C792_firmware, C9235_firmware, C925_firmware, C950_firmware, Cs310_firmware, Cs317_firmware, Cs331_firmware, Cs410_firmware, Cs417_firmware, Cs421_firmware, Cs431_firmware, Cs439_firmware, Cs510_firmware, Cs517_firmware, Cs521_firmware, Cs622_firmware, Cs720_firmware, Cs725_firmware, Cs727_firmware, Cs728_firmware, Cs748_firmware, Cs796_firmware, Cs820_firmware, Cs827_firmware, Cs921_firmware, Cs923_firmware, Cs927_firmware, Cx310_firmware, Cx317_firmware, Cx331_firmware, Cx410_firmware, Cx417_firmware, Cx421_firmware, Cx431_firmware, Cx510_firmware, Cx517_firmware, Cx522_firmware, Cx622_firmware, Cx625_firmware, Cx725_firmware, Cx727_firmware, Cx820_firmware, Cx825_firmware, Cx860_firmware, Cx920_firmware, Cx921_firmware, Cx922_firmware, Cx923_firmware, Cx924_firmware, E46x_firmware, M1140\+_firmware, M1140_firmware, M1145_firmware, M1242_firmware, M1246_firmware, M1342_firmware, M3150de_firmware, M3150dn_firmware, M3250_firmware, M5155_firmware, M5163de_firmware, M5163dn_firmware, M5170_firmware, M5255_firmware, M5270_firmware, Mb2236_firmware, Mb2338_firmware, Mb2442_firmware, Mb2546_firmware, Mb2650_firmware, Mb2770_firmware, Mb3442_firmware, Mc2325_firmware, Mc2425_firmware, Mc2535_firmware, Mc2640_firmware, Mc3224_firmware, Mc3326_firmware, Mc3426_firmware, Ms310_firmware, Ms312_firmware, Ms315_firmware, Ms317_firmware, Ms321_firmware, Ms331_firmware, Ms410_firmware, Ms415_firmware, Ms417_firmware, Ms421_firmware, Ms431_firmware, Ms510_firmware, Ms517_firmware, Ms521_firmware, Ms610de_firmware, Ms610dn_firmware, Ms617_firmware, Ms621_firmware, Ms622_firmware, Ms710_firmware, Ms711_firmware, Ms725_firmware, Ms810de_firmware, Ms810dn_firmware, Ms811_firmware, Ms812de_firmware, Ms812dn_firmware, Ms817_firmware, Ms818_firmware, Ms821_firmware, Ms822_firmware, Ms823_firmware, Ms825_firmware, Ms826_firmware, Ms911_firmware, Mx310_firmware, Mx317_firmware, Mx321_firmware, Mx331_firmware, Mx410_firmware, Mx417_firmware, Mx421_firmware, Mx431_firmware, Mx510_firmware, Mx511_firmware, Mx517_firmware, Mx521_firmware, Mx522_firmware, Mx610_firmware, Mx611_firmware, Mx617_firmware, Mx622_firmware, Mx6500e_firmware, Mx710_firmware, Mx711_firmware, Mx717_firmware, Mx718_firmware, Mx721_firmware, Mx722_firmware, Mx810_firmware, Mx811_firmware, Mx812_firmware, Mx822_firmware, Mx826_firmware, Mx910_firmware, Mx911_firmware, Mx912_firmware, T65x_firmware, W850_firmware, X46x_firmware, X548_firmware, X65x_firmware, X73x_firmware, X746_firmware, X748_firmware, X792_firmware, X86x_firmware, X925_firmware, X950_firmware, X952_firmware, X954_firmware, Xc2130_firmware, Xc2132_firmware, Xc2235_firmware, Xc2326_firmware, Xc4140_firmware, Xc4143_firmware, Xc4150_firmware, Xc4153_firmware, Xc4240_firmware, Xc6152_firmware, Xc6153_firmware, Xc8155_firmware, Xc8160_firmware, Xc8163_firmware, Xc9225_firmware, Xc9235_firmware, Xc9245_firmware, Xc9255_firmware, Xc9265_firmware, Xm1135_firmware, Xm1140_firmware, Xm1145_firmware, Xm1242_firmware, Xm1246_firmware, Xm1342_firmware, Xm3150_firmware, Xm3250_firmware, Xm5163_firmware, Xm5170_firmware, Xm5263_firmware, Xm5270_firmware, Xm5365_firmware, Xm7155_firmware, Xm7163_firmware, Xm7170_firmware, Xm7263_firmware, Xm7270_firmware, Xm7355_firmware, Xm7370_firmware, Xm9145_firmware, Xm9155_firmware, Xm9165_firmware, Xs548_firmware, Xs748_firmware, Xs795_firmware, Xs796_firmware, Xs798_firmware, Xs925_firmware, Xs950_firmware, Xs955_firmware 9.8
2022-01-20 CVE-2021-44737 PJL directory traversal vulnerability in Lexmark devices through 2021-12-07 that can be leveraged to overwrite internal configuration files. 6500e_firmware, B2236_firmware, B2338_firmware, B2442_firmware, B2546_firmware, B2650_firmware, B2865_firmware, B3340_firmware, B3442_firmware, C2132_firmware, C2240_firmware, C2325_firmware, C2326_firmware, C2425_firmware, C2535_firmware, C3224_firmware, C3326_firmware, C3426_firmware, C4150_firmware, C6160_firmware, C734_firmware, C736_firmware, C746_firmware, C748_firmware, C792_firmware, C9235_firmware, C925_firmware, C950_firmware, Cs310_firmware, Cs317_firmware, Cs331_firmware, Cs410_firmware, Cs417_firmware, Cs421_firmware, Cs431_firmware, Cs439_firmware, Cs510_firmware, Cs517_firmware, Cs521_firmware, Cs622_firmware, Cs720_firmware, Cs725_firmware, Cs727_firmware, Cs728_firmware, Cs748_firmware, Cs796_firmware, Cs820_firmware, Cs827_firmware, Cs921_firmware, Cs923_firmware, Cs927_firmware, Cx310_firmware, Cx317_firmware, Cx331_firmware, Cx410_firmware, Cx417_firmware, Cx421_firmware, Cx431_firmware, Cx510_firmware, Cx517_firmware, Cx522_firmware, Cx622_firmware, Cx625_firmware, Cx725_firmware, Cx727_firmware, Cx820_firmware, Cx825_firmware, Cx860_firmware, Cx920_firmware, Cx921_firmware, Cx922_firmware, Cx923_firmware, Cx924_firmware, E46x_firmware, M1140\+_firmware, M1140_firmware, M1145_firmware, M1242_firmware, M1246_firmware, M1342_firmware, M3150de_firmware, M3150dn_firmware, M3250_firmware, M5155_firmware, M5163de_firmware, M5163dn_firmware, M5170_firmware, M5255_firmware, M5270_firmware, Mb2236_firmware, Mb2338_firmware, Mb2442_firmware, Mb2546_firmware, Mb2650_firmware, Mb2770_firmware, Mb3442_firmware, Mc2325_firmware, Mc2425_firmware, Mc2535_firmware, Mc2640_firmware, Mc3224_firmware, Mc3326_firmware, Mc3426_firmware, Ms310_firmware, Ms312_firmware, Ms315_firmware, Ms317_firmware, Ms321_firmware, Ms331_firmware, Ms410_firmware, Ms415_firmware, Ms417_firmware, Ms421_firmware, Ms431_firmware, Ms510_firmware, Ms517_firmware, Ms521_firmware, Ms610de_firmware, Ms610dn_firmware, Ms617_firmware, Ms621_firmware, Ms622_firmware, Ms710_firmware, Ms711_firmware, Ms725_firmware, Ms810de_firmware, Ms810dn_firmware, Ms811_firmware, Ms812de_firmware, Ms812dn_firmware, Ms817_firmware, Ms818_firmware, Ms821_firmware, Ms822_firmware, Ms823_firmware, Ms825_firmware, Ms826_firmware, Ms911_firmware, Mx310_firmware, Mx317_firmware, Mx321_firmware, Mx331_firmware, Mx410_firmware, Mx417_firmware, Mx421_firmware, Mx431_firmware, Mx510_firmware, Mx511_firmware, Mx517_firmware, Mx521_firmware, Mx522_firmware, Mx610_firmware, Mx611_firmware, Mx617_firmware, Mx622_firmware, Mx6500e_firmware, Mx710_firmware, Mx711_firmware, Mx717_firmware, Mx718_firmware, Mx721_firmware, Mx722_firmware, Mx810_firmware, Mx811_firmware, Mx812_firmware, Mx822_firmware, Mx826_firmware, Mx910_firmware, Mx911_firmware, Mx912_firmware, T65x_firmware, W850_firmware, X46x_firmware, X548_firmware, X65x_firmware, X73x_firmware, X746_firmware, X748_firmware, X792_firmware, X86x_firmware, X925_firmware, X950_firmware, X952_firmware, X954_firmware, Xc2130_firmware, Xc2132_firmware, Xc2235_firmware, Xc2326_firmware, Xc4140_firmware, Xc4143_firmware, Xc4150_firmware, Xc4153_firmware, Xc4240_firmware, Xc6152_firmware, Xc6153_firmware, Xc8155_firmware, Xc8160_firmware, Xc8163_firmware, Xc9225_firmware, Xc9235_firmware, Xc9245_firmware, Xc9255_firmware, Xc9265_firmware, Xm1135_firmware, Xm1140_firmware, Xm1145_firmware, Xm1242_firmware, Xm1246_firmware, Xm1342_firmware, Xm3150_firmware, Xm3250_firmware, Xm5163_firmware, Xm5170_firmware, Xm5263_firmware, Xm5270_firmware, Xm5365_firmware, Xm7155_firmware, Xm7163_firmware, Xm7170_firmware, Xm7263_firmware, Xm7270_firmware, Xm7355_firmware, Xm7370_firmware, Xm9145_firmware, Xm9155_firmware, Xm9165_firmware, Xs548_firmware, Xs748_firmware, Xs795_firmware, Xs796_firmware, Xs798_firmware, Xs925_firmware, Xs950_firmware, Xs955_firmware 8.8
2022-01-20 CVE-2021-44738 Buffer overflow vulnerability has been identified in Lexmark devices through 2021-12-07 in postscript interpreter. 6500e_firmware, B2236_firmware, B2338_firmware, B2442_firmware, B2546_firmware, B2650_firmware, B2865_firmware, B3340_firmware, B3442_firmware, C2132_firmware, C2240_firmware, C2325_firmware, C2326_firmware, C2425_firmware, C2535_firmware, C3224_firmware, C3326_firmware, C3426_firmware, C4150_firmware, C6160_firmware, C734_firmware, C736_firmware, C746_firmware, C748_firmware, C792_firmware, C9235_firmware, C925_firmware, C950_firmware, Cs310_firmware, Cs317_firmware, Cs331_firmware, Cs410_firmware, Cs417_firmware, Cs421_firmware, Cs431_firmware, Cs439_firmware, Cs510_firmware, Cs517_firmware, Cs521_firmware, Cs622_firmware, Cs720_firmware, Cs725_firmware, Cs727_firmware, Cs728_firmware, Cs748_firmware, Cs796_firmware, Cs820_firmware, Cs827_firmware, Cs921_firmware, Cs923_firmware, Cs927_firmware, Cx310_firmware, Cx317_firmware, Cx331_firmware, Cx410_firmware, Cx417_firmware, Cx421_firmware, Cx431_firmware, Cx510_firmware, Cx517_firmware, Cx522_firmware, Cx622_firmware, Cx625_firmware, Cx725_firmware, Cx727_firmware, Cx820_firmware, Cx825_firmware, Cx860_firmware, Cx920_firmware, Cx921_firmware, Cx922_firmware, Cx923_firmware, Cx924_firmware, E46x_firmware, M1140\+_firmware, M1140_firmware, M1145_firmware, M1242_firmware, M1246_firmware, M1342_firmware, M3150de_firmware, M3150dn_firmware, M3250_firmware, M5155_firmware, M5163de_firmware, M5163dn_firmware, M5170_firmware, M5255_firmware, M5270_firmware, Mb2236_firmware, Mb2338_firmware, Mb2442_firmware, Mb2546_firmware, Mb2650_firmware, Mb2770_firmware, Mb3442_firmware, Mc2325_firmware, Mc2425_firmware, Mc2535_firmware, Mc2640_firmware, Mc3224_firmware, Mc3326_firmware, Mc3426_firmware, Ms310_firmware, Ms312_firmware, Ms315_firmware, Ms317_firmware, Ms321_firmware, Ms331_firmware, Ms410_firmware, Ms415_firmware, Ms417_firmware, Ms421_firmware, Ms431_firmware, Ms510_firmware, Ms517_firmware, Ms521_firmware, Ms610de_firmware, Ms610dn_firmware, Ms617_firmware, Ms621_firmware, Ms622_firmware, Ms710_firmware, Ms711_firmware, Ms725_firmware, Ms810de_firmware, Ms810dn_firmware, Ms811_firmware, Ms812de_firmware, Ms812dn_firmware, Ms817_firmware, Ms818_firmware, Ms821_firmware, Ms822_firmware, Ms823_firmware, Ms825_firmware, Ms826_firmware, Ms911_firmware, Mx310_firmware, Mx317_firmware, Mx321_firmware, Mx331_firmware, Mx410_firmware, Mx417_firmware, Mx421_firmware, Mx431_firmware, Mx510_firmware, Mx511_firmware, Mx517_firmware, Mx521_firmware, Mx522_firmware, Mx610_firmware, Mx611_firmware, Mx617_firmware, Mx622_firmware, Mx6500e_firmware, Mx710_firmware, Mx711_firmware, Mx717_firmware, Mx718_firmware, Mx721_firmware, Mx722_firmware, Mx810_firmware, Mx811_firmware, Mx812_firmware, Mx822_firmware, Mx826_firmware, Mx910_firmware, Mx911_firmware, Mx912_firmware, T65x_firmware, W850_firmware, X46x_firmware, X548_firmware, X65x_firmware, X73x_firmware, X746_firmware, X748_firmware, X792_firmware, X86x_firmware, X925_firmware, X950_firmware, X952_firmware, X954_firmware, Xc2130_firmware, Xc2132_firmware, Xc2235_firmware, Xc2326_firmware, Xc4140_firmware, Xc4143_firmware, Xc4150_firmware, Xc4153_firmware, Xc4240_firmware, Xc6152_firmware, Xc6153_firmware, Xc8155_firmware, Xc8160_firmware, Xc8163_firmware, Xc9225_firmware, Xc9235_firmware, Xc9245_firmware, Xc9255_firmware, Xc9265_firmware, Xm1135_firmware, Xm1140_firmware, Xm1145_firmware, Xm1242_firmware, Xm1246_firmware, Xm1342_firmware, Xm3150_firmware, Xm3250_firmware, Xm5163_firmware, Xm5170_firmware, Xm5263_firmware, Xm5270_firmware, Xm5365_firmware, Xm7155_firmware, Xm7163_firmware, Xm7170_firmware, Xm7263_firmware, Xm7270_firmware, Xm7355_firmware, Xm7370_firmware, Xm9145_firmware, Xm9155_firmware, Xm9165_firmware, Xs548_firmware, Xs748_firmware, Xs795_firmware, Xs796_firmware, Xs798_firmware, Xs925_firmware, Xs950_firmware, Xs955_firmware 9.8
2019-08-28 CVE-2019-9931 Various Lexmark printers contain a denial of service vulnerability in the SNMP service that can be exploited to crash the device. 6500e_firmware, C734_firmware, C736_firmware, C746_firmware, C748_firmware, C792_firmware, C925_firmware, C950_firmware, Cs31x_firmware, Cs41x_firmware, Cs748_firmware, Cs796_firmware, Cx310_firmware, E46x_firmware, M1140_firmware, M1145_firmware, M3150dn_firmware, M5155_firmware, M5163_firmware, M5163dn_firmware, M5170_firmware, Ms310_firmware, Ms312_firmware, Ms315_firmware, Ms317_firmware, Ms410_firmware, Ms415_firmware, Ms417_firmware, Ms51x_firmware, Ms610dn_firmware, Ms617_firmware, Ms71x_firmware, Ms810_firmware, Ms810de_firmware, Ms811_firmware, Ms812_firmware, Ms812de_firmware, Ms817_firmware, Ms818_firmware, Ms91x_firmware, Mx31x_firmware, Mx410_firmware, Mx510_firmware, Mx511_firmware, Mx610_firmware, Mx611_firmware, Mx6500e_firmware, Mx71x_firmware, Mx81x_firmware, Mx91x_firmware, T65x_firmware, W850_firmware, X46x_firmware, X548_firmware, X65x_firmware, X73x_firmware, X74x_firmware, X792_firmware, X86x_firmware, X925_firmware, X95x_firmware, Xm1135_firmware, Xm3150_firmware, Xm51xx_firmware, Xm71xx_firmware, Xm91x_firmware, Xs548_firmware, Xs748_firmware, Xs79x_firmware, Xs925_firmware, Xs95x_firmware 7.5
2020-04-28 CVE-2020-10093 A cross-site scripting (XSS) vulnerability in Lexmark Pro910 series inkjet and other discontinued products. 6500e_firmware, C734_firmware, C736_firmware, C746_firmware, C748_firmware, C792_firmware, C925_firmware, C950_firmware, Cs31x_firmware, Cs41x_firmware, Cs51x_firmware, Cs748_firmware, Cs796_firmware, Cx310_firmware, Cx410_firmware, Cx510_firmware, E46x_firmware, M1140_firmware, M1145_firmware, M3150_firmware, M3150dn_firmware, M5155_firmware, M5163_firmware, M5163dn_firmware, M5170_firmware, Ms310_firmware, Ms312_firmware, Ms315_firmware, Ms317_firmware, Ms410_firmware, Ms415_firmware, Ms417_firmware, Ms51x_firmware, Ms610de_firmware, Ms610dn_firmware, Ms617_firmware, Ms71x_firmware, Ms810_firmware, Ms810de_firmware, Ms811_firmware, Ms812_firmware, Ms812de_firmware, Ms817_firmware, Ms818_firmware, Ms91x_firmware, Mx31x_firmware, Mx410_firmware, Mx510_firmware, Mx511_firmware, Mx610_firmware, Mx611_firmware, Mx6500e_firmware, Mx71x_firmware, Mx81x_firmware, Mx91x_firmware, T65x_firmware, W850_firmware, X46x_firmware, X548_firmware, X65x_firmware, X73x_firmware, X74x_firmware, X792_firmware, X86x_firmware, X925_firmware, X95x_firmware, Xc2130_firmware, Xc2132_firmware, Xm1135_firmware, Xm1140_firmware, Xm1145_firmware, Xm3150_firmware, Xm51xx_firmware, Xm71xx_firmware, Xm91x_firmware, Xs548_firmware, Xs748_firmware, Xs79x_firmware, Xs925_firmware, Xs95x_firmware N/A
2020-04-28 CVE-2020-10094 A cross-site scripting (XSS) vulnerability in Lexmark CS31x before LW74.VYL.P273; CS41x before LW74.VY2.P273; CS51x before LW74.VY4.P273; CX310 before LW74.GM2.P273; CX410 & XC2130 before LW74.GM4.P273; CX510 & XC2132 before LW74.GM7.P273; MS310, MS312, MS317 before LW74.PRL.P273; MS410, M1140 before LW74.PRL.P273; MS315, MS415, MS417 before LW74.TL2.P273; MS51x, MS610dn, MS617 before LW74.PR2.P273; M1145, M3150dn before LW74.PR2.P273; MS610de, M3150 before LW74.PR4.P273; MS71x,M5163dn... 6500e_firmware, C734_firmware, C736_firmware, C746_firmware, C748_firmware, C792_firmware, C925_firmware, C950_firmware, Cs31x_firmware, Cs41x_firmware, Cs51x_firmware, Cs748_firmware, Cs796_firmware, Cx310_firmware, Cx410_firmware, Cx510_firmware, E46x_firmware, M1140_firmware, M1145_firmware, M3150_firmware, M3150dn_firmware, M5155_firmware, M5163_firmware, M5163dn_firmware, M5170_firmware, Ms310_firmware, Ms312_firmware, Ms315_firmware, Ms317_firmware, Ms410_firmware, Ms415_firmware, Ms417_firmware, Ms51x_firmware, Ms610de_firmware, Ms610dn_firmware, Ms617_firmware, Ms71x_firmware, Ms810_firmware, Ms810de_firmware, Ms811_firmware, Ms812_firmware, Ms812de_firmware, Ms817_firmware, Ms818_firmware, Ms91x_firmware, Mx31x_firmware, Mx410_firmware, Mx510_firmware, Mx511_firmware, Mx610_firmware, Mx611_firmware, Mx6500e_firmware, Mx71x_firmware, Mx81x_firmware, Mx91x_firmware, T65x_firmware, W850_firmware, X46x_firmware, X548_firmware, X65x_firmware, X73x_firmware, X74x_firmware, X792_firmware, X86x_firmware, X925_firmware, X95x_firmware, Xc2130_firmware, Xc2132_firmware, Xm1135_firmware, Xm1140_firmware, Xm1145_firmware, Xm3150_firmware, Xm51xx_firmware, Xm71xx_firmware, Xm91x_firmware, Xs548_firmware, Xs748_firmware, Xs79x_firmware, Xs925_firmware, Xs95x_firmware N/A
2020-03-06 CVE-2019-19773 Various Lexmark products have stored XSS in the embedded web server used in older generation Lexmark devices. Affected products are available in http://support.lexmark.com/index?page=content&id=TE935&locale=en&userlocale=EN_US. 6500e_firmware, C734_firmware, C736_firmware, C746_firmware, C748_firmware, C792_firmware, C925_firmware, C950_firmware, Cs31x_firmware, Cs41x_firmware, Cs51x_firmware, Cs748_firmware, Cs796_firmware, Cx310_firmware, Cx410_firmware, Cx510_firmware, E46x_firmware, M1140_firmware, M1145_firmware, M3150_firmware, M3150dn_firmware, M5155_firmware, M5163_firmware, M5163dn_firmware, M5170_firmware, Ms310_firmware, Ms312_firmware, Ms315_firmware, Ms317_firmware, Ms410_firmware, Ms415_firmware, Ms417_firmware, Ms51x_firmware, Ms610de_firmware, Ms610dn_firmware, Ms617_firmware, Ms71x_firmware, Ms810_firmware, Ms810de_firmware, Ms811_firmware, Ms812_firmware, Ms812de_firmware, Ms817_firmware, Ms818_firmware, Ms91x_firmware, Mx31x_firmware, Mx410_firmware, Mx510_firmware, Mx511_firmware, Mx610_firmware, Mx611_firmware, Mx6500e_firmware, Mx71x_firmware, Mx81x_firmware, Mx91x_firmware, T65x_firmware, W850_firmware, X46x_firmware, X548_firmware, X65x_firmware, X73x_firmware, X74x_firmware, X792_firmware, X86x_firmware, X925_firmware, X95x_firmware, Xc2130_firmware, Xc2132_firmware, Xm1135_firmware, Xm1140_firmware, Xm1145_firmware, Xm3150_firmware, Xm51xx_firmware, Xm71xx_firmware, Xm91x_firmware, Xs548_firmware, Xs748_firmware, Xs79x_firmware, Xs925_firmware, Xs95x_firmware N/A
2020-03-06 CVE-2019-19772 Various Lexmark products have reflected XSS in the embedded web server used in older generation Lexmark devices. Affected products are available in http://support.lexmark.com/index?page=content&id=TE935&locale=en&userlocale=EN_US. 6500e_firmware, C734_firmware, C736_firmware, C746_firmware, C748_firmware, C792_firmware, C925_firmware, C950_firmware, Cs31x_firmware, Cs41x_firmware, Cs51x_firmware, Cs748_firmware, Cs796_firmware, Cx310_firmware, Cx410_firmware, Cx510_firmware, E46x_firmware, M1140_firmware, M1145_firmware, M3150_firmware, M3150dn_firmware, M5155_firmware, M5163_firmware, M5163dn_firmware, M5170_firmware, Ms310_firmware, Ms312_firmware, Ms315_firmware, Ms317_firmware, Ms410_firmware, Ms415_firmware, Ms417_firmware, Ms51x_firmware, Ms610de_firmware, Ms610dn_firmware, Ms617_firmware, Ms71x_firmware, Ms810_firmware, Ms810de_firmware, Ms811_firmware, Ms812_firmware, Ms812de_firmware, Ms817_firmware, Ms818_firmware, Ms91x_firmware, Mx31x_firmware, Mx410_firmware, Mx510_firmware, Mx511_firmware, Mx610_firmware, Mx611_firmware, Mx6500e_firmware, Mx71x_firmware, Mx81x_firmware, Mx91x_firmware, T65x_firmware, W850_firmware, X46x_firmware, X548_firmware, X65x_firmware, X73x_firmware, X74x_firmware, X792_firmware, X86x_firmware, X925_firmware, X95x_firmware, Xc2130_firmware, Xc2132_firmware, Xm1135_firmware, Xm1140_firmware, Xm1145_firmware, Xm3150_firmware, Xm51xx_firmware, Xm71xx_firmware, Xm91x_firmware, Xs548_firmware, Xs748_firmware, Xs79x_firmware, Xs925_firmware, Xs95x_firmware N/A
2020-02-13 CVE-2019-18791 Lexmark printer MS812 and multiple older generation Lexmark devices have a stored XSS vulnerability in the embedded web server. The vulnerability can be exploited to expose session credentials and other information via the users web browser. 6500e_firmware, C734_firmware, C736_firmware, C746_firmware, C748_firmware, C792_firmware, C925_firmware, C950_firmware, Cs748_firmware, Cs796_firmware, Cx310_firmware, Cx31x_firmware, Cx410_firmware, Cx41x_firmware, Cx510_firmware, Cx51x_firmware, E46x_firmware, M1140_firmware, M1145_firmware, M3150_firmware, M3150dn_firmware, M5155_firmware, M5163_firmware, M5163dn_firmware, M5170_firmware, Ms310_firmware, Ms312_firmware, Ms315_firmware, Ms317_firmware, Ms410_firmware, Ms415_firmware, Ms417_firmware, Ms51x_firmware, Ms610de_firmware, Ms610dn_firmware, Ms617_firmware, Ms71x_firmware, Ms810_firmware, Ms810de_firmware, Ms811_firmware, Ms812_firmware, Ms812de_firmware, Ms817_firmware, Ms818_firmware, Ms91x_firmware, Mx31x_firmware, Mx410_firmware, Mx510_firmware, Mx511_firmware, Mx610_firmware, Mx611_firmware, Mx6500e_firmware, Mx71x_firmware, Mx81x_firmware, Mx91x_firmware, T65x_firmware, W850_firmware, X46x_firmware, X548_firmware, X65x_firmware, X73x_firmware, X74x_firmware, X792_firmware, X86x_firmware, X925_firmware, X95x_firmware, Xc2130_firmware, Xc2132_firmware, Xm1135_firmware, Xm1140_firmware, Xm1145_firmware, Xm3150_firmware, Xm51xx_firmware, Xm71xx_firmware, Xm91x_firmware, Xs548_firmware, Xs748_firmware, Xs79x_firmware, Xs925_firmware, Xs95x_firmware N/A