Full title: Lexmark Services Monitor 2.27.4.0.39 - Directory Traversal Vulnerability Category: web applications Platform: hardware # 0day.today @ http://0day.today/