9.8

CVE-2013-6362

Exploit

Xerox ColorCube and WorkCenter devices in 2013 had hardcoded FTP and shell user accounts.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
XeroxColorqube 9201 Firmware Version2013
   XeroxColorqube 9201 Version-
XeroxColorqube 9202 Firmware Version2013
   XeroxColorqube 9202 Version-
XeroxColorqube 9203 Firmware Version2013
   XeroxColorqube 9203 Version-
XeroxWorkcentre 6400 Firmware Version2013
   XeroxWorkcentre 6400 Version-
XeroxWorkcentre 7525 Firmware Version2013
   XeroxWorkcentre 7525 Version-
XeroxWorkcentre 7530 Firmware Version2013
   XeroxWorkcentre 7530 Version-
XeroxWorkcentre 7535 Firmware Version2013
   XeroxWorkcentre 7535 Version-
XeroxWorkcentre 7545 Firmware Version2013
   XeroxWorkcentre 7545 Version-
XeroxWorkcentre 7556 Firmware Version2013
   XeroxWorkcentre 7556 Version-
XeroxWorkcentre 7755 Firmware Version2013
   XeroxWorkcentre 7755 Version-
XeroxWorkcentre 7765 Firmware Version2013
   XeroxWorkcentre 7765 Version-
XeroxWorkcentre 7775 Firmware Version2013
   XeroxWorkcentre 7775 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.45% 0.608
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 9.8 3.9 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 5 10 2.9
AV:N/AC:L/Au:N/C:P/I:N/A:N
CWE-798 Use of Hard-coded Credentials

The product contains hard-coded credentials, such as a password or cryptographic key.