ID

VAR-202003-0003


CVE

CVE-2011-3269


TITLE

plural Lexmark Information leakage vulnerabilities in products

Trust: 0.8

sources: JVNDB: JVNDB-2011-005622

DESCRIPTION

Lexmark X, W, T, E, C, 6500e, and 25xxN devices before 2011-11-15 allow attackers to obtain sensitive information via a hidden email address in a Scan To Email shortcut. plural Lexmark The product contains a vulnerability related to information leakage.Information may be obtained. Lexmark X, etc. are all products of Lexmark. Lexmark X is an X series printer. Lexmark W is a W series printer. Lexmark T is a T series printer. There are information disclosure vulnerabilities in many Lexmark products

Trust: 2.16

sources: NVD: CVE-2011-3269 // JVNDB: JVNDB-2011-005622 // CNVD: CNVD-2020-41824

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-41824

AFFECTED PRODUCTS

vendor:lexmarkmodel:e450scope:lteversion:lm.sz.p113vcref

Trust: 1.0

vendor:lexmarkmodel:x954scope:lteversion:lhs1.tq.p145h

Trust: 1.0

vendor:lexmarkmodel:x925descope:lteversion:lhs1.hk.p136l

Trust: 1.0

vendor:lexmarkmodel:x945escope:lteversion:lc.br.p051hds

Trust: 1.0

vendor:lexmarkmodel:x546scope:lteversion:ll.el.p433

Trust: 1.0

vendor:lexmarkmodel:t656scope:lteversion:lsj.sj.p019s

Trust: 1.0

vendor:lexmarkmodel:c760scope:lteversion:971.001

Trust: 1.0

vendor:lexmarkmodel:c734scope:lteversion:lr.sk.p510

Trust: 1.0

vendor:lexmarkmodel:c736scope:lteversion:lr.sk.p510

Trust: 1.0

vendor:lexmarkmodel:c950scope:lteversion:lhs1.tp.p145h

Trust: 1.0

vendor:lexmarkmodel:x950scope:lteversion:lhs1.tq.p145h

Trust: 1.0

vendor:lexmarkmodel:x850scope:lteversion:lc4.be.p457s

Trust: 1.0

vendor:lexmarkmodel:t640scope:lteversion:ls.st.p240s

Trust: 1.0

vendor:lexmarkmodel:6500escope:lteversion:ljr.jr.p169

Trust: 1.0

vendor:lexmarkmodel:e230scope:lteversion:141.609

Trust: 1.0

vendor:lexmarkmodel:x862scope:lteversion:lp.sp.p510b

Trust: 1.0

vendor:lexmarkmodel:e332nscope:lteversion:141.c09

Trust: 1.0

vendor:lexmarkmodel:e240scope:lteversion:br.m.p204

Trust: 1.0

vendor:lexmarkmodel:e238scope:lteversion:br.m.p204

Trust: 1.0

vendor:lexmarkmodel:x782escope:lteversion:lc2.to.p305cs

Trust: 1.0

vendor:lexmarkmodel:t654scope:lteversion:lr.jp.p510

Trust: 1.0

vendor:lexmarkmodel:x544scope:lteversion:ll.el.p433

Trust: 1.0

vendor:lexmarkmodel:t652scope:lteversion:lr.jp.p510

Trust: 1.0

vendor:lexmarkmodel:c920scope:lteversion:ls.ta.p127s

Trust: 1.0

vendor:lexmarkmodel:25xxnscope:lteversion:lcl.cu.p106

Trust: 1.0

vendor:lexmarkmodel:c520scope:lteversion:ls.fa.p129s

Trust: 1.0

vendor:lexmarkmodel:x644scope:lteversion:lc2.mc.p307as

Trust: 1.0

vendor:lexmarkmodel:x543scope:lteversion:ll.el.p433

Trust: 1.0

vendor:lexmarkmodel:w850scope:lteversion:lp.jb.p510

Trust: 1.0

vendor:lexmarkmodel:e260scope:lteversion:ll.lbl.p429f

Trust: 1.0

vendor:lexmarkmodel:e120scope:lteversion:le.ul.p040

Trust: 1.0

vendor:lexmarkmodel:c524scope:lteversion:ls.fa.p129s

Trust: 1.0

vendor:lexmarkmodel:c530scope:lteversion:ls.sw.p026avcs

Trust: 1.0

vendor:lexmarkmodel:e330scope:lteversion:141.c09

Trust: 1.0

vendor:lexmarkmodel:x854scope:lteversion:lc4.be.p457s

Trust: 1.0

vendor:lexmarkmodel:t650scope:lteversion:lr.jp.p510

Trust: 1.0

vendor:lexmarkmodel:x952scope:lteversion:lhs1.tq.p145h

Trust: 1.0

vendor:lexmarkmodel:t644scope:lteversion:ls.st.p240s

Trust: 1.0

vendor:lexmarkmodel:x646scope:lteversion:lc2.mc.p307as

Trust: 1.0

vendor:lexmarkmodel:x548descope:lteversion:lhs1.vk.p141i

Trust: 1.0

vendor:lexmarkmodel:x736scope:lteversion:lr.fl.p510b

Trust: 1.0

vendor:lexmarkmodel:e234scope:lteversion:141.c09

Trust: 1.0

vendor:lexmarkmodel:x772escope:lteversion:lc.tr.p275s

Trust: 1.0

vendor:lexmarkmodel:x864scope:lteversion:lp.sp.p510b

Trust: 1.0

vendor:lexmarkmodel:e350scope:lteversion:le.ph.p121

Trust: 1.0

vendor:lexmarkmodel:x852scope:lteversion:lc4.be.p457s

Trust: 1.0

vendor:lexmarkmodel:e342scope:lteversion:br.h.p204

Trust: 1.0

vendor:lexmarkmodel:c792escope:lteversion:lhs1.hc.p131k

Trust: 1.0

vendor:lexmarkmodel:c522scope:lteversion:ls.fa.p129s

Trust: 1.0

vendor:lexmarkmodel:x860scope:lteversion:lp.sp.p510b

Trust: 1.0

vendor:lexmarkmodel:t642scope:lteversion:ls.st.p240s

Trust: 1.0

vendor:lexmarkmodel:x46xscope:lteversion:lr.bs.p510b

Trust: 1.0

vendor:lexmarkmodel:x940escope:lteversion:lc.br.p051hds

Trust: 1.0

vendor:lexmarkmodel:e240nscope:lteversion:br.q.p204

Trust: 1.0

vendor:lexmarkmodel:e462scope:lteversion:lr.lbh.p510

Trust: 1.0

vendor:lexmarkmodel:c770scope:lteversion:lc.cm.p027bs

Trust: 1.0

vendor:lexmarkmodel:x422scope:lteversion:gn.aq.p202

Trust: 1.0

vendor:lexmarkmodel:e234nscope:lteversion:141.c09

Trust: 1.0

vendor:lexmarkmodel:c772scope:lteversion:lc.cm.p027bs

Trust: 1.0

vendor:lexmarkmodel:c935dnscope:lteversion:lc.jo.p051s

Trust: 1.0

vendor:lexmarkmodel:e340scope:lteversion:br.h.p204

Trust: 1.0

vendor:lexmarkmodel:e360scope:lteversion:ll.lbm.p429f

Trust: 1.0

vendor:lexmarkmodel:x650scope:lteversion:lr.mn.p510b

Trust: 1.0

vendor:lexmarkmodel:e460scope:lteversion:lr.lbh.p510

Trust: 1.0

vendor:lexmarkmodel:x734scope:lteversion:lr.fl.p510b

Trust: 1.0

vendor:lexmarkmodel:w840scope:lteversion:ls.ha.p121s

Trust: 1.0

vendor:lexmarkmodel:x34xscope:lteversion:401.ec4

Trust: 1.0

vendor:lexmarkmodel:x642scope:lteversion:lc2.mb.p307cs

Trust: 1.0

vendor:lexmarkmodel:c925descope:lteversion:lhs1.hv.p129l

Trust: 1.0

vendor:lexmarkmodel:t440scope:lteversion:jx.ju.p101

Trust: 1.0

vendor:lexmarkmodel:x792descope:lteversion:lhs1.mr.p135l

Trust: 1.0

vendor:lexmarkmodel:x36xscope:lteversion:ll.bz.p433

Trust: 1.0

vendor:lexmarkmodel:x738scope:lteversion:lr.fl.p510b

Trust: 1.0

vendor:lexmarkmodel:c510scope:lteversion:891.004

Trust: 1.0

vendor:lexmarkmodel:c532scope:lteversion:ls.sw.p026avcs

Trust: 1.0

vendor:lexmarkmodel:c534scope:lteversion:ls.sw.p026avcs

Trust: 1.0

vendor:lexmarkmodel:x264scope:lteversion:lm1.mt.p232

Trust: 1.0

vendor:lexmarkmodel:c540scope:lteversion:ll.as.p429a

Trust: 1.0

vendor:lexmarkmodel:c546scope:lteversion:lu.as.p433

Trust: 1.0

vendor:lexmarkmodel:c782scope:lteversion:lc.io.p165as

Trust: 1.0

vendor:lexmarkmodel:c789scope:lteversion:lc.io.p165as

Trust: 1.0

vendor:lexmarkmodel:e250scope:lteversion:le.pm.p121

Trust: 1.0

vendor:lexmarkmodel:e232scope:lteversion:141.009

Trust: 1.0

vendor:lexmarkmodel:c762scope:lteversion:971.001

Trust: 1.0

vendor:lexmarkmodel:x850scope: - version: -

Trust: 0.8

vendor:lexmarkmodel:x860scope: - version: -

Trust: 0.8

vendor:lexmarkmodel:x862scope: - version: -

Trust: 0.8

vendor:lexmarkmodel:x864scope: - version: -

Trust: 0.8

vendor:lexmarkmodel:x925descope: - version: -

Trust: 0.8

vendor:lexmarkmodel:x940escope: - version: -

Trust: 0.8

vendor:lexmarkmodel:x945escope: - version: -

Trust: 0.8

vendor:lexmarkmodel:x950scope: - version: -

Trust: 0.8

vendor:lexmarkmodel:x952scope: - version: -

Trust: 0.8

vendor:lexmarkmodel:x954scope: - version: -

Trust: 0.8

vendor:lexmarkmodel:lexmarkscope:eqversion:x<2011-11-15

Trust: 0.6

vendor:lexmarkmodel:wscope:ltversion:2011-11-15

Trust: 0.6

vendor:lexmarkmodel:tscope:ltversion:2011-11-15

Trust: 0.6

vendor:lexmarkmodel:escope:ltversion:2011-11-15

Trust: 0.6

vendor:lexmarkmodel:cscope:ltversion:2011-11-15

Trust: 0.6

vendor:lexmarkmodel:6500escope:ltversion:2011-11-15

Trust: 0.6

vendor:lexmarkmodel:25xxnscope:ltversion:2011-11-15

Trust: 0.6

vendor:lexmarkmodel:x864scope:eqversion: -

Trust: 0.6

vendor:lexmarkmodel:x945escope:eqversion: -

Trust: 0.6

vendor:lexmarkmodel:x860scope:eqversion: -

Trust: 0.6

vendor:lexmarkmodel:x950scope:eqversion: -

Trust: 0.6

vendor:lexmarkmodel:x940escope:eqversion: -

Trust: 0.6

vendor:lexmarkmodel:x952scope:eqversion: -

Trust: 0.6

vendor:lexmarkmodel:x862scope:eqversion: -

Trust: 0.6

vendor:lexmarkmodel:x925descope:eqversion: -

Trust: 0.6

vendor:lexmarkmodel:x850scope:eqversion: -

Trust: 0.6

vendor:lexmarkmodel:x954scope:eqversion: -

Trust: 0.6

sources: CNVD: CNVD-2020-41824 // JVNDB: JVNDB-2011-005622 // CNNVD: CNNVD-202003-358 // NVD: CVE-2011-3269

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-3269
value: HIGH

Trust: 1.0

NVD: JVNDB-2011-005622
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-41824
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202003-358
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2011-3269
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2011-005622
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-41824
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2011-3269
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: JVNDB-2011-005622
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-41824 // JVNDB: JVNDB-2011-005622 // CNNVD: CNNVD-202003-358 // NVD: CVE-2011-3269

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.8

sources: JVNDB: JVNDB-2011-005622 // NVD: CVE-2011-3269

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202003-358

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-202003-358

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-005622

PATCH

title:CVE-2011-3269url:http://contentdelivery.lexmark.com/webcontent/Email_shortcut_vulnerability.pdf

Trust: 0.8

title:Patch for Information disclosure vulnerabilities in multiple Lexmark products (CNVD-2020-41824)url:https://www.cnvd.org.cn/patchInfo/show/226821

Trust: 0.6

title:Multiple Lexmark Product information disclosure vulnerability repair measuresurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=111667

Trust: 0.6

sources: CNVD: CNVD-2020-41824 // JVNDB: JVNDB-2011-005622 // CNNVD: CNNVD-202003-358

EXTERNAL IDS

db:NVDid:CVE-2011-3269

Trust: 3.0

db:JVNDBid:JVNDB-2011-005622

Trust: 0.8

db:CNVDid:CNVD-2020-41824

Trust: 0.6

db:CNNVDid:CNNVD-202003-358

Trust: 0.6

sources: CNVD: CNVD-2020-41824 // JVNDB: JVNDB-2011-005622 // CNNVD: CNNVD-202003-358 // NVD: CVE-2011-3269

REFERENCES

url:http://contentdelivery.lexmark.com/webcontent/email_shortcut_vulnerability.pdf

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-3269

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3269

Trust: 0.8

sources: CNVD: CNVD-2020-41824 // JVNDB: JVNDB-2011-005622 // CNNVD: CNNVD-202003-358 // NVD: CVE-2011-3269

SOURCES

db:CNVDid:CNVD-2020-41824
db:JVNDBid:JVNDB-2011-005622
db:CNNVDid:CNNVD-202003-358
db:NVDid:CVE-2011-3269

LAST UPDATE DATE

2024-08-14T15:28:16.301000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-41824date:2020-07-23T00:00:00
db:JVNDBid:JVNDB-2011-005622date:2020-03-19T00:00:00
db:CNNVDid:CNNVD-202003-358date:2020-03-13T00:00:00
db:NVDid:CVE-2011-3269date:2020-03-10T19:52:33.257

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-41824date:2020-07-23T00:00:00
db:JVNDBid:JVNDB-2011-005622date:2020-03-19T00:00:00
db:CNNVDid:CNNVD-202003-358date:2020-03-09T00:00:00
db:NVDid:CVE-2011-3269date:2020-03-09T19:15:11.737