ID

VAR-202003-0002


CVE

CVE-2011-4538


TITLE

plural Lexmark Information leakage vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2011-005623

DESCRIPTION

Lexmark X, W, T, E, and C devices before 2012-02-09 allow attackers to obtain sensitive information by reading passwords within exported settings. plural Lexmark The device contains a vulnerability related to information leakage.Information may be obtained. Lexmark X, etc. are all products of Lexmark. Lexmark X is an X series printer. Lexmark W is a W series printer. Lexmark T is a T series printer. An information disclosure vulnerability exists in many Lexmark products, and an attacker can use the vulnerability to read the password

Trust: 2.16

sources: NVD: CVE-2011-4538 // JVNDB: JVNDB-2011-005623 // CNVD: CNVD-2020-41825

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-41825

AFFECTED PRODUCTS

vendor:lexmarkmodel:e462scope:lteversion:lr.lbh.p224a

Trust: 1.0

vendor:lexmarkmodel:c734scope:lteversion:lr.sk.p224a

Trust: 1.0

vendor:lexmarkmodel:c736scope:lteversion:lr.sk.p224a

Trust: 1.0

vendor:lexmarkmodel:e360scope:lteversion:ll.lbm.p511

Trust: 1.0

vendor:lexmarkmodel:x364scope:lteversion:ll.bz.p511

Trust: 1.0

vendor:lexmarkmodel:x860scope:lteversion:lp.sp.p108

Trust: 1.0

vendor:lexmarkmodel:x656scope:lteversion:lr.mn.p224a

Trust: 1.0

vendor:lexmarkmodel:x363scope:lteversion:ll.bz.p511

Trust: 1.0

vendor:lexmarkmodel:x654scope:lteversion:lr.mn.p224a

Trust: 1.0

vendor:lexmarkmodel:x736scope:lteversion:lr.fl.p224c

Trust: 1.0

vendor:lexmarkmodel:e460scope:lteversion:lr.lbh.p224a

Trust: 1.0

vendor:lexmarkmodel:x463scope:lteversion:lr.bs.p224a

Trust: 1.0

vendor:lexmarkmodel:c540scope:lteversion:ll.as.p511

Trust: 1.0

vendor:lexmarkmodel:x544scope:lteversion:ll.el.p511

Trust: 1.0

vendor:lexmarkmodel:c543scope:lteversion:ll.as.p511

Trust: 1.0

vendor:lexmarkmodel:x734scope:lteversion:lr.fl.p224c

Trust: 1.0

vendor:lexmarkmodel:x652scope:lteversion:lr.mn.p224a

Trust: 1.0

vendor:lexmarkmodel:x862scope:lteversion:lp.sp.p108

Trust: 1.0

vendor:lexmarkmodel:c544scope:lteversion:ll.as.p511

Trust: 1.0

vendor:lexmarkmodel:x546scope:lteversion:ll.el.p511

Trust: 1.0

vendor:lexmarkmodel:x466scope:lteversion:lr.bs.p224a

Trust: 1.0

vendor:lexmarkmodel:t650scope:lteversion:lr.jp.p224a

Trust: 1.0

vendor:lexmarkmodel:e260scope:lteversion:ll.lbl.p511

Trust: 1.0

vendor:lexmarkmodel:x738scope:lteversion:lr.fl.p224c

Trust: 1.0

vendor:lexmarkmodel:x651scope:lteversion:lr.mn.p224a

Trust: 1.0

vendor:lexmarkmodel:x658scope:lteversion:lr.mn.p224a

Trust: 1.0

vendor:lexmarkmodel:x464scope:lteversion:lr.bs.p224a

Trust: 1.0

vendor:lexmarkmodel:w850scope:lteversion:lp.jb.p108

Trust: 1.0

vendor:lexmarkmodel:t654scope:lteversion:lr.jp.p224a

Trust: 1.0

vendor:lexmarkmodel:c546scope:lteversion:lu.as.p511

Trust: 1.0

vendor:lexmarkmodel:t652scope:lteversion:lr.jp.p224a

Trust: 1.0

vendor:lexmarkmodel:x864scope:lteversion:lp.sp.p108

Trust: 1.0

vendor:lexmarkmodel:x543scope:lteversion:ll.el.p511

Trust: 1.0

vendor:lexmarkmodel:x651scope: - version: -

Trust: 0.8

vendor:lexmarkmodel:x652scope: - version: -

Trust: 0.8

vendor:lexmarkmodel:x654scope: - version: -

Trust: 0.8

vendor:lexmarkmodel:x656scope: - version: -

Trust: 0.8

vendor:lexmarkmodel:x734scope: - version: -

Trust: 0.8

vendor:lexmarkmodel:x736scope: - version: -

Trust: 0.8

vendor:lexmarkmodel:x738scope: - version: -

Trust: 0.8

vendor:lexmarkmodel:x860scope: - version: -

Trust: 0.8

vendor:lexmarkmodel:x862scope: - version: -

Trust: 0.8

vendor:lexmarkmodel:x864scope: - version: -

Trust: 0.8

vendor:lexmarkmodel:lexmarkscope:eqversion:x<2012-02-09

Trust: 0.6

vendor:lexmarkmodel:wscope:ltversion:2012-02-09

Trust: 0.6

vendor:lexmarkmodel:tscope:ltversion:2012-02-09

Trust: 0.6

vendor:lexmarkmodel:escope:ltversion:2012-02-09

Trust: 0.6

vendor:lexmarkmodel:cscope:ltversion:2012-02-09

Trust: 0.6

vendor:lexmarkmodel:x736scope:eqversion: -

Trust: 0.6

vendor:lexmarkmodel:x864scope:eqversion: -

Trust: 0.6

vendor:lexmarkmodel:x656scope:eqversion: -

Trust: 0.6

vendor:lexmarkmodel:x654scope:eqversion: -

Trust: 0.6

vendor:lexmarkmodel:x860scope:eqversion: -

Trust: 0.6

vendor:lexmarkmodel:x734scope:eqversion: -

Trust: 0.6

vendor:lexmarkmodel:x651scope:eqversion: -

Trust: 0.6

vendor:lexmarkmodel:x652scope:eqversion: -

Trust: 0.6

vendor:lexmarkmodel:x862scope:eqversion: -

Trust: 0.6

vendor:lexmarkmodel:x738scope:eqversion: -

Trust: 0.6

sources: CNVD: CNVD-2020-41825 // JVNDB: JVNDB-2011-005623 // CNNVD: CNNVD-202003-362 // NVD: CVE-2011-4538

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-4538
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2011-005623
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-41825
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202003-362
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2011-4538
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2011-005623
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-41825
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2011-4538
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: JVNDB-2011-005623
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-41825 // JVNDB: JVNDB-2011-005623 // CNNVD: CNNVD-202003-362 // NVD: CVE-2011-4538

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.8

sources: JVNDB: JVNDB-2011-005623 // NVD: CVE-2011-4538

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202003-362

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-202003-362

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-005623

PATCH

title:CVE-2011-4538url:http://contentdelivery.lexmark.com/webcontent/CVE-2011-4538.pdf

Trust: 0.8

title:Patch for Information disclosure vulnerabilities in multiple Lexmark productsurl:https://www.cnvd.org.cn/patchInfo/show/226819

Trust: 0.6

title:Multiple Lexmark Product information disclosure vulnerability repair measuresurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=111669

Trust: 0.6

sources: CNVD: CNVD-2020-41825 // JVNDB: JVNDB-2011-005623 // CNNVD: CNNVD-202003-362

EXTERNAL IDS

db:NVDid:CVE-2011-4538

Trust: 3.0

db:JVNDBid:JVNDB-2011-005623

Trust: 0.8

db:CNVDid:CNVD-2020-41825

Trust: 0.6

db:CNNVDid:CNNVD-202003-362

Trust: 0.6

sources: CNVD: CNVD-2020-41825 // JVNDB: JVNDB-2011-005623 // CNNVD: CNNVD-202003-362 // NVD: CVE-2011-4538

REFERENCES

url:http://contentdelivery.lexmark.com/webcontent/cve-2011-4538.pdf

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-4538

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-4538

Trust: 0.8

sources: CNVD: CNVD-2020-41825 // JVNDB: JVNDB-2011-005623 // CNNVD: CNNVD-202003-362 // NVD: CVE-2011-4538

SOURCES

db:CNVDid:CNVD-2020-41825
db:JVNDBid:JVNDB-2011-005623
db:CNNVDid:CNNVD-202003-362
db:NVDid:CVE-2011-4538

LAST UPDATE DATE

2024-08-14T13:44:23.578000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-41825date:2020-07-23T00:00:00
db:JVNDBid:JVNDB-2011-005623date:2020-03-19T00:00:00
db:CNNVDid:CNNVD-202003-362date:2020-03-13T00:00:00
db:NVDid:CVE-2011-4538date:2020-03-10T19:55:51.487

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-41825date:2020-07-23T00:00:00
db:JVNDBid:JVNDB-2011-005623date:2020-03-19T00:00:00
db:CNNVDid:CNNVD-202003-362date:2020-03-09T00:00:00
db:NVDid:CVE-2011-4538date:2020-03-09T19:15:11.800