Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-6033 First vendor Publication 2014-02-04
Vendor Cve Last vendor Modification 2014-02-04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities on Lexmark W840 through LS.HA.P252, T64x before LS.ST.P344, C935dn through LC.JO.P091, C920 through LS.TA.P152, C53x through LS.SW.P069, C52x through LS.FA.P150, E450 through LM.SZ.P124, E350 through LE.PH.P129, and E250 through LE.PM.P126 printers allow remote authenticated users to inject arbitrary web script or HTML by using (1) SNMP or (2) the Embedded Web Server (EWS) to set the (a) Contact or (b) Location field.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6033

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Hardware 1

Nessus® Vulnerability Scanner

Date Description
2014-03-03 Name : The remote printer is potentially affected by a cross-site scripting vulnerab...
File : lexmark_printer_TE585.nasl - Type : ACT_GATHER_INFO
2014-03-03 Name : The remote printer is potentially affected by a security bypass vulnerability.
File : lexmark_printer_TE586.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/65277
CERT-VN http://www.kb.cert.org/vuls/id/108062
CONFIRM http://support.lexmark.com/index?page=content&id=TE585
OSVDB http://www.osvdb.org/102752

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:28:00
  • Multiple Updates
2021-04-22 01:33:44
  • Multiple Updates
2020-05-23 00:38:35
  • Multiple Updates
2016-06-28 19:46:55
  • Multiple Updates
2016-04-26 23:43:41
  • Multiple Updates
2014-03-04 13:21:17
  • Multiple Updates
2014-02-05 13:19:18
  • Multiple Updates
2014-02-04 13:19:19
  • First insertion