ID

VAR-201911-1137


CVE

CVE-2019-16758


TITLE

Lexmark Services Monitor Path traversal vulnerability

Trust: 1.4

sources: JVNDB: JVNDB-2019-012581 // CNNVD: CNNVD-201911-1261

DESCRIPTION

In Lexmark Services Monitor 2.27.4.0.39 (running on TCP port 2070), a remote attacker can use a directory traversal technique using /../../../ or ..%2F..%2F..%2F to obtain local files on the host operating system. Lexmark Services Monitor Contains a path traversal vulnerability.Information may be obtained. Lexmark Services Monitor is a service monitor for Lexmark products from Lexmark

Trust: 2.16

sources: NVD: CVE-2019-16758 // JVNDB: JVNDB-2019-012581 // CNVD: CNVD-2020-03042

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-03042

AFFECTED PRODUCTS

vendor:lexmarkmodel:services monitorscope:eqversion:2.27.4.0.39

Trust: 3.0

vendor:lexmarkmodel:services monitorscope:eqversion: -

Trust: 0.6

sources: CNVD: CNVD-2020-03042 // JVNDB: JVNDB-2019-012581 // NVD: CVE-2019-16758 // CNNVD: CNNVD-201911-1261

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2019-16758
value: HIGH

Trust: 1.8

CNVD: CNVD-2020-03042
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201911-1261
value: HIGH

Trust: 0.6

NVD:
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2019-16758
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-03042
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-16758
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-03042 // JVNDB: JVNDB-2019-012581 // NVD: CVE-2019-16758 // CNNVD: CNNVD-201911-1261

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.8

sources: JVNDB: JVNDB-2019-012581 // NVD: CVE-2019-16758

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201911-1261

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-201911-1261

CONFIGURATIONS

sources: NVD: CVE-2019-16758

PATCH

title:Top Pageurl:https://www.lexmark.com/en_us.html

Trust: 0.8

sources: JVNDB: JVNDB-2019-012581

EXTERNAL IDS

db:NVDid:CVE-2019-16758

Trust: 3.0

db:PACKETSTORMid:155365

Trust: 2.4

db:JVNDBid:JVNDB-2019-012581

Trust: 0.8

db:CNVDid:CNVD-2020-03042

Trust: 0.6

db:CNNVDid:CNNVD-201911-1261

Trust: 0.6

sources: CNVD: CNVD-2020-03042 // JVNDB: JVNDB-2019-012581 // NVD: CVE-2019-16758 // CNNVD: CNNVD-201911-1261

REFERENCES

url:http://packetstormsecurity.com/files/155365/lexmark-services-monitor-2.27.4.0.39-directory-traversal.html

Trust: 2.4

url:http://seclists.org/fulldisclosure/2019/nov/17

Trust: 2.2

url:http://support.lexmark.com/index?page=content&id=te930&locale=en&userlocale=en_us

Trust: 1.6

url:https://www.symantec.com/security-center/vulnerabilities/writeup/110943

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2019-16758

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-16758

Trust: 0.8

url:https://www.lexmark.com/en_us.html

Trust: 0.6

sources: CNVD: CNVD-2020-03042 // JVNDB: JVNDB-2019-012581 // NVD: CVE-2019-16758 // CNNVD: CNNVD-201911-1261

SOURCES

db:CNVDid:CNVD-2020-03042
db:JVNDBid:JVNDB-2019-012581
db:NVDid:CVE-2019-16758
db:CNNVDid:CNNVD-201911-1261

LAST UPDATE DATE

2023-12-18T13:23:30.166000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-03042date:2020-01-21T00:00:00
db:JVNDBid:JVNDB-2019-012581date:2019-12-05T00:00:00
db:NVDid:CVE-2019-16758date:2019-12-19T15:15:14.087
db:CNNVDid:CNNVD-201911-1261date:2019-12-20T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-03042date:2020-01-21T00:00:00
db:JVNDBid:JVNDB-2019-012581date:2019-12-05T00:00:00
db:NVDid:CVE-2019-16758date:2019-11-21T18:15:11.243
db:CNNVDid:CNNVD-201911-1261date:2019-11-21T00:00:00