Directory Traversal Vulnerability in Lexmark Services Monitor 2.27.4.0.39

Directory Traversal Vulnerability in Lexmark Services Monitor 2.27.4.0.39

CVE-2019-16758 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

In Lexmark Services Monitor 2.27.4.0.39 (running on TCP port 2070), a remote attacker can use a directory traversal technique using /../../../ or ..%2F..%2F..%2F to obtain local files on the host operating system.

Learn more about our Web Application Penetration Testing UK.