Filtered by vendor Lexmark Subscriptions
Filtered by product Markvision Enterprise Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-9375 1 Lexmark 1 Markvision Enterprise 2024-08-06 N/A
Directory traversal vulnerability in the LibraryFileUploadServlet servlet in Lexmark Markvision Enterprise allows remote authenticated users to write to and execute arbitrary files via a .. (dot dot) in a file path in a ZIP archive.
CVE-2014-8742 1 Lexmark 1 Markvision Enterprise 2024-08-06 7.5 High
Directory traversal vulnerability in the ReportDownloadServlet servlet in Lexmark MarkVision Enterprise before 2.1 allows remote attackers to read arbitrary files via unspecified vectors.
CVE-2014-8741 1 Lexmark 1 Markvision Enterprise 2024-08-06 9.8 Critical
Directory traversal vulnerability in the GfdFileUploadServerlet servlet in Lexmark MarkVision Enterprise before 2.1 allows remote attackers to write to arbitrary files via unspecified vectors.
CVE-2016-6918 1 Lexmark 1 Markvision Enterprise 2024-08-06 9.8 Critical
Lexmark Markvision Enterprise (MVE) before 2.4.1 allows remote attackers to execute arbitrary commands by uploading files. (
CVE-2016-1487 1 Lexmark 1 Markvision Enterprise 2024-08-05 8.8 High
Lexmark Markvision Enterprise before 2.3.0 misuses the Apache Commons Collections Library, leading to remote code execution because of Java deserialization.