5.4
CVSSv3

CVE-2020-10094

Published: 28/04/2020 Updated: 04/05/2020
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A cross-site scripting (XSS) vulnerability in Lexmark CS31x before LW74.VYL.P273; CS41x before LW74.VY2.P273; CS51x before LW74.VY4.P273; CX310 before LW74.GM2.P273; CX410 & XC2130 before LW74.GM4.P273; CX510 & XC2132 before LW74.GM7.P273; MS310, MS312, MS317 before LW74.PRL.P273; MS410, M1140 before LW74.PRL.P273; MS315, MS415, MS417 before LW74.TL2.P273; MS51x, MS610dn, MS617 before LW74.PR2.P273; M1145, M3150dn before LW74.PR2.P273; MS610de, M3150 before LW74.PR4.P273; MS71x,M5163dn before LW74.DN2.P273; MS810, MS811, MS812, MS817, MS818 before LW74.DN2.P273; MS810de, M5155, M5163 before LW74.DN4.P273; MS812de, M5170 before LW74.DN7.P273; MS91x before LW74.SA.P273; MX31x, XM1135 before LW74.SB2.P273; MX410, MX510 & MX511 before LW74.SB4.P273; XM1140, XM1145 before LW74.SB4.P273; MX610 & MX611 before LW74.SB7.P273; XM3150 before LW74.SB7.P273; MX71x, MX81x before LW74.TU.P273; XM51xx & XM71xx before LW74.TU.P273; MX91x & XM91x before LW74.MG.P273; MX6500e before LW74.JD.P273; C746 before LHS60.CM2.P738; C748, CS748 before LHS60.CM4.P738; C792, CS796 before LHS60.HC.P738; C925 before LHS60.HV.P738; C950 before LHS60.TP.P738; X548 & XS548 before LHS60.VK.P738; X74x & XS748 before LHS60.NY.P738; X792 & XS79x before LHS60.MR.P738; X925 & XS925 before LHS60.HK.P738; X95x & XS95x before LHS60.TQ.P738; 6500e before LHS60.JR.P738;C734 LR.SK.P824 and previous versions; C736 LR.SKE.P824 and previous versions; E46x LR.LBH.P824 and previous versions; T65x LR.JP.P824 and previous versions; X46x LR.BS.P824 and previous versions; X65x LR.MN.P824 and previous versions; X73x LR.FL.P824 and previous versions; W850 LP.JB.P823 and previous versions; and X86x LP.SP.P823 and previous versions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

lexmark cs31x_firmware

lexmark cs41x_firmware

lexmark cs51x_firmware

lexmark cx310_firmware

lexmark cx410_firmware

lexmark xc2130_firmware

lexmark cx510_firmware

lexmark xc2132_firmware

lexmark ms310_firmware

lexmark ms312_firmware

lexmark ms317_firmware

lexmark ms410_firmware

lexmark m1140_firmware

lexmark ms315_firmware

lexmark ms415_firmware

lexmark ms417_firmware

lexmark ms51x_firmware

lexmark ms610dn_firmware

lexmark ms617_firmware

lexmark m1145_firmware

lexmark m3150dn_firmware

lexmark ms610de_firmware

lexmark m3150_firmware

lexmark ms71x_firmware

lexmark m5163dn_firmware

lexmark ms810_firmware

lexmark ms811_firmware

lexmark ms812_firmware

lexmark ms817_firmware

lexmark ms818_firmware

lexmark ms810de_firmware

lexmark m5155_firmware

lexmark m5163_firmware

lexmark ms812de_firmware

lexmark m5170_firmware

lexmark ms91x_firmware

lexmark mx31x_firmware

lexmark xm1135_firmware

lexmark mx410_firmware

lexmark mx510_firmware

lexmark mx511_firmware

lexmark xm1140_firmware

lexmark xm1145_firmware

lexmark mx610_firmware

lexmark mx611_firmware

lexmark xm3150_firmware

lexmark mx71x_firmware

lexmark mx81x_firmware

lexmark xm51xx_firmware

lexmark xm71xx_firmware

lexmark mx91x_firmware

lexmark xm91x_firmware

lexmark mx6500e_firmware

lexmark c746_firmware

lexmark c748_firmware

lexmark cs748_firmware

lexmark c792_firmware

lexmark cs796_firmware

lexmark c925_firmware

lexmark c950_firmware

lexmark x548_firmware

lexmark xs548_firmware

lexmark x74x_firmware

lexmark xs748_firmware

lexmark x792_firmware

lexmark xs79x_firmware

lexmark x925_firmware

lexmark xs925_firmware

lexmark x95x_firmware

lexmark xs95x_firmware

lexmark 6500e_firmware

lexmark c734_firmware

lexmark c736_firmware

lexmark e46x_firmware

lexmark t65x_firmware

lexmark x46x_firmware

lexmark x65x_firmware

lexmark x73x_firmware

lexmark w850_firmware

lexmark x86x_firmware