Filtered by vendor Lexmark Subscriptions
Filtered by product Services Monitor Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-16758 1 Lexmark 2 Services Monitor, Services Monitor Firmware 2024-08-05 7.5 High
In Lexmark Services Monitor 2.27.4.0.39 (running on TCP port 2070), a remote attacker can use a directory traversal technique using /../../../ or ..%2F..%2F..%2F to obtain local files on the host operating system.