Severe Security Vulnerability Hits More Than 100 Lexmark Devices

0

Lexmark has reported a severe security vulnerability and released a firmware update to fix the problem on more than 100 printer and MFP models. According to Lexmark’s security advisory, a Server-Side Request Forgery (SSRF) vulnerability exists in newer Lexmark devices. The advisory contains a list of all Lexmark models affected by the bug. An SSRF

To see the rest of this post, please view membership options or log in to your account below.

Share.