445
VMScore

CVE-2019-16758

Published: 21/11/2019 Updated: 19/12/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

In Lexmark Services Monitor 2.27.4.0.39 (running on TCP port 2070), a remote attacker can use a directory traversal technique using /../../../ or ..%2F..%2F..%2F to obtain local files on the host operating system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

lexmark services_monitor_firmware 2.27.4.0.39

Mailing Lists

# Exploit Title: Lexmark Services Monitor 2274039 - Directory Traversal # Google Dork: N/A # Date: 2019-11-15 # Exploit Author: Kevin Randall # Vendor Homepage: wwwlexmarkcom/en_ushtml # Software Link: wwwlexmarkcom/en_ushtml # Version: 2274039 (Latest Version) # Tested on: Windows Server 2012 # CVE : CVE-2019-16758 ...