Show filters
79 Total Results
Displaying 61-70 of 79
Sort by:
Attacker Value
Unknown
CVE-2017-2821
Disclosure Date: September 05, 2017 (last updated November 26, 2024)
An exploitable use-after-free exists in the PDF parsing functionality of Lexmark Perspective Document Filters 11.3.0.2400 and 11.4.0.2452. A crafted PDF document can lead to a use-after-free resulting in direct code execution.
0
Attacker Value
Unknown
CVE-2017-2822
Disclosure Date: September 05, 2017 (last updated November 26, 2024)
An exploitable code execution vulnerability exists in the image rendering functionality of Lexmark Perceptive Document Filters 11.3.0.2400. A specifically crafted PDF can cause a function call on a corrupted DCTStream to occur, resulting in user controlled data being written to the stack. A maliciously crafted PDF file can be used to trigger this vulnerability.
0
Attacker Value
Unknown
CVE-2017-2806
Disclosure Date: April 20, 2017 (last updated November 26, 2024)
An exploitable arbitrary read exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted XLS document can lead to a arbitrary read resulting in memory disclosure. The vulnerability was confirmed on versions 11.3.0.2228 and 11.3.0.2400
0
Attacker Value
Unknown
CVE-2016-5646
Disclosure Date: January 06, 2017 (last updated November 25, 2024)
An exploitable heap overflow vulnerability exists in the Compound Binary File Format (CBFF) parser functionality of Lexmark Perceptive Document Filters library. A specially crafted CBFF file can cause a code execution. An attacker can send a malformed file to trigger this vulnerability.
0
Attacker Value
Unknown
CVE-2016-4335
Disclosure Date: January 06, 2017 (last updated November 25, 2024)
An exploitable buffer overflow exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted XLS document can lead to a stack based buffer overflow resulting in remote code execution.
0
Attacker Value
Unknown
CVE-2016-4336
Disclosure Date: January 06, 2017 (last updated November 25, 2024)
An exploitable out-of-bounds write exists in the Bzip2 parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted Bzip2 document can lead to a stack-based buffer overflow causing an out-of-bounds write which under the right circumstance could potentially be leveraged by an attacker to gain arbitrary code execution.
0
Attacker Value
Unknown
CVE-2016-3145
Disclosure Date: April 22, 2016 (last updated November 25, 2024)
Lexmark printers with firmware ATL before ATL.021.063, CB before CB.021.063, PP before PP.021.063, and YK before YK.021.063 mishandle Erase Printer Memory and Erase Hard Disk actions, which allows physically proximate attackers to obtain sensitive information via direct read operations on non-volatile memory.
0
Attacker Value
Unknown
CVE-2016-1896
Disclosure Date: January 27, 2016 (last updated November 25, 2024)
Race condition in the initialization process on Lexmark printers with firmware ATL before ATL.02.049, CB before CB.02.049, PP before PP.02.049, and YK before YK.02.049 allows remote attackers to bypass authentication by leveraging incorrect detection of the security-jumper status.
0
Attacker Value
Unknown
CVE-2014-9375
Disclosure Date: February 16, 2015 (last updated October 05, 2023)
Directory traversal vulnerability in the LibraryFileUploadServlet servlet in Lexmark Markvision Enterprise allows remote authenticated users to write to and execute arbitrary files via a .. (dot dot) in a file path in a ZIP archive.
0
Attacker Value
Unknown
CVE-2013-6033
Disclosure Date: February 04, 2014 (last updated October 05, 2023)
Multiple cross-site scripting (XSS) vulnerabilities on Lexmark W840 through LS.HA.P252, T64x before LS.ST.P344, C935dn through LC.JO.P091, C920 through LS.TA.P152, C53x through LS.SW.P069, C52x through LS.FA.P150, E450 through LM.SZ.P124, E350 through LE.PH.P129, and E250 through LE.PM.P126 printers allow remote authenticated users to inject arbitrary web script or HTML by using (1) SNMP or (2) the Embedded Web Server (EWS) to set the (a) Contact or (b) Location field.
0