Page 2 of 105 results (0.007 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

XMPie uStore 12.3.7244.0 allows for administrators to generate reports based on raw SQL queries. Since the application ships with default administrative credentials, an attacker may authenticate into the application and exfiltrate sensitive information from the database. XMPie uStore versión 12.3.7244.0 permite a administradores generar informes basados en consultas SQL sin procesar. Dado que la aplicación es enviada con credenciales administrativas por defecto, un atacante podría autenticarse en la aplicación y exfiltrar información confidencial de la base de datos • http://xmpie.com https://www.linkedin.com/feed/update/urn:li:activity:6894666176450887681?commentUrn=urn%3Ali%3Acomment%3A%28activity%3A6894666176450887681%2C6895051709354192896%29 https://www.triaxiomsecurity.com/xmpie-ustore-vulnerabilities-discovered https://www.xmpie.com/ustore-release-notes • CWE-287: Improper Authentication •

CVSS: 7.8EPSS: 0%CPEs: 22EXPL: 1

Xerox VersaLink devices on specific versions of firmware before 2022-01-26 allow remote attackers to brick the device via a crafted TIFF file in an unauthenticated HTTP POST request. There is a permanent denial of service because image parsing causes a reboot, but image parsing is restarted as soon as the boot process finishes. However, this boot loop can be resolved by a field technician. The TIFF file must have an incomplete Image Directory. Affected firmware versions include xx.42.01 and xx.50.61. • https://neosmart.net/blog/2022/xerox-vulnerability-allows-unauthenticated-network-users-to-remotely-brick-printers https://twitter.com/mqudsi/status/1485756915187695618 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 9.8EPSS: 0%CPEs: 20EXPL: 0

Xerox AltaLink B8045/B8055/B8065/B8075/B8090, AltaLink C8030/C8035/C8045/C8055/C8070 with software releases before 103.xxx.030.32000 includes two accounts with weak hard-coded passwords which can be exploited and allow unauthorized access which cannot be disabled. Xerox AltaLink B8045/B8055/B8065/B8075/B8090, AltaLink C8030/C8035/C8045/C8055/C8070 con versiones de software anteriores a 103.xxx.030.32000, incluye dos cuentas con contraseñas embebidas que pueden ser explotadas y permiten el acceso no autorizado que no puede ser deshabilitado • https://airbus-seclab.github.io https://securitydocs.business.xerox.com/wp-content/uploads/2021/03/cert_Security_Mini_Bulletin_XRX20I_for_ALB80xx-C80xx.pdf • CWE-259: Use of Hard-coded Password CWE-798: Use of Hard-coded Credentials •

CVSS: 9.8EPSS: 0%CPEs: 94EXPL: 0

Xerox Phaser 6510 before 64.65.51 and 64.59.11 (Bridge), WorkCentre 6515 before 65.65.51 and 65.59.11 (Bridge), VersaLink B400 before 37.65.51 and 37.59.01 (Bridge), B405 before 38.65.51 and 38.59.01 (Bridge), B600/B610 before 32.65.51 and 32.59.01 (Bridge), B605/B615 before 33.65.51 and 33.59.01 (Bridge), B7025/30/35 before 58.65.51 and 58.59.11 (Bridge), C400 before 67.65.51 and 67.59.01 (Bridge), C405 before 68.65.51 and 68.59.01 (Bridge), C500/C600 before 61.65.51 and 61.59.01 (Bridge), C505/C605 before 62.65.51 and 62.59.01 (Bridge), C7000 before 56.65.51 and 56.59.01 (Bridge), C7020/25/30 before 57.65.51 and 57.59.01 (Bridge), C8000/C9000 before 70.65.51 and 70.59.01 (Bridge), C8000W before 72.65.51 have a remote Command Execution vulnerability in the Web User Interface that allows remote attackers with "a weaponized clone file" to execute arbitrary commands. Xerox Phaser 6510 versiones anteriores a 64.65.51 y 64.59.11 (Bridge), WorkCentre 6515 versiones anteriores a 65.65.51 y 65.59.11 (Bridge), VersaLink B400 versiones anteriores a 37.65.51 y 37.59.01 (Bridge), B405 versiones anteriores a 38.65.51 y 38.59 .01 (Bridge), B600/B610 versiones anteriores a 32.65.51 y 32.59.01 (Bridge), B605/B615 versiones anteriores a 33.65.51 y 33.59.01 (Bridge), B7025/30/35 versiones anteriores a 58.65.51 y 58.59.11 ( Bridge), C400 versiones anteriores a 67.65.51 y 67.59.01 (Bridge), C405 versiones anteriores a 68.65.51 y 68.59.01 (Bridge), C500/C600 versiones anteriores a 61.65.51 y 61.59.01 (Bridge), C505/C605 versiones anteriores a 62.65. 51 y 62.59.01 (Bridge), C7000 versiones anteriores a 56.65.51 y 56.59.01 (Bridge), C7020/25/30 versiones anteriores a 57.65.51 y 57.59.01 (Bridge), C8000/C9000 versiones anteriores a 70.65.51 y 70.59.01 (Bridge), C8000W versiones anteriores a 72.65.51, presentan una vulnerabilidad de ejecución de comandos remota en la interfaz de usuario web que permite a atacantes remotos con "a weaponized clone file" ejecutar comandos arbitrarios • https://securitydocs.business.xerox.com/wp-content/uploads/2021/03/cert_Security_Mini_Bulletin_XRX21D_for_PH6510_WC6515_VersaLink-1.pdf •

CVSS: 9.8EPSS: 0%CPEs: 94EXPL: 0

Xerox Phaser 6510 before 64.65.51 and 64.59.11 (Bridge), WorkCentre 6515 before 65.65.51 and 65.59.11 (Bridge), VersaLink B400 before 37.65.51 and 37.59.01 (Bridge), B405 before 38.65.51 and 38.59.01 (Bridge), B600/B610 before 32.65.51 and 32.59.01 (Bridge), B605/B615 before 33.65.51 and 33.59.01 (Bridge), B7025/30/35 before 58.65.51 and 58.59.11 (Bridge), C400 before 67.65.51 and 67.59.01 (Bridge), C405 before 68.65.51 and 68.59.01 (Bridge), C500/C600 before 61.65.51 and 61.59.01 (Bridge), C505/C605 before 62.65.51 and 62.59.01 (Bridge), C7000 before 56.65.51 and 56.59.01 (Bridge), C7020/25/30 before 57.65.51 and 57.59.01 (Bridge), C8000/C9000 before 70.65.51 and 70.59.01 (Bridge), C8000W before 72.65.51 allows remote attackers to execute arbitrary code through a buffer overflow in Web page parameter handling. Xerox Phaser 6510 versiones anteriores a 64.65.51 y 64.59.11 (Bridge), WorkCentre 6515 versiones anteriores a 65.65.51 y 65.59.11 (Bridge), VersaLink B400 versiones anteriores a 37.65.51 y 37.59.01 (Bridge), B405 versiones anteriores a 38.65.51 y 38.59 .01 (Bridge), B600/B610 versiones anteriores a 32.65.51 y 32.59.01 (Bridge), B605/B615 versiones anteriores a 33.65.51 y 33.59.01 (Bridge), B7025/30/35 versiones anteriores a 58.65.51 y 58.59.11 ( Bridge), C400 versiones anteriores a 67.65.51 y 67.59.01 (Bridge), C405 versiones anteriores a 68.65.51 y 68.59.01 (Bridge), C500/C600 versiones anteriores a 61.65.51 y 61.59.01 (Bridge), C505/C605 versiones anteriores a 62.65. 51 y 62.59.01 (Bridge), C7000 versiones anteriores a 56.65.51 y 56.59.01 (Bridge), C7020/25/30 versiones anteriores a 57.65.51 y 57.59.01 (Bridge), C8000/C9000 versiones anteriores a 70.65.51 y 70.59.01 (Bridge), C8000W versiones anteriores a 72.65.51, permite a atacantes remotos ejecutar código arbitrario por medio de un desbordamiento del búfer en el manejo de parámetros de la página Web • https://securitydocs.business.xerox.com/wp-content/uploads/2021/03/cert_Security_Mini_Bulletin_XRX21D_for_PH6510_WC6515_VersaLink-1.pdf • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •