8 results (0.013 seconds)

CVSS: 9.8EPSS: 0%CPEs: 20EXPL: 0

Xerox AltaLink B8045/B8055/B8065/B8075/B8090, AltaLink C8030/C8035/C8045/C8055/C8070 with software releases before 103.xxx.030.32000 includes two accounts with weak hard-coded passwords which can be exploited and allow unauthorized access which cannot be disabled. Xerox AltaLink B8045/B8055/B8065/B8075/B8090, AltaLink C8030/C8035/C8045/C8055/C8070 con versiones de software anteriores a 103.xxx.030.32000, incluye dos cuentas con contraseñas embebidas que pueden ser explotadas y permiten el acceso no autorizado que no puede ser deshabilitado • https://airbus-seclab.github.io https://securitydocs.business.xerox.com/wp-content/uploads/2021/03/cert_Security_Mini_Bulletin_XRX20I_for_ALB80xx-C80xx.pdf • CWE-259: Use of Hard-coded Password CWE-798: Use of Hard-coded Credentials •

CVSS: 9.8EPSS: 0%CPEs: 20EXPL: 0

Xerox AltaLink B80xx before 103.008.020.23120, C8030/C8035 before 103.001.020.23120, C8045/C8055 before 103.002.020.23120 and C8070 before 103.003.020.23120 has several SQL injection vulnerabilities. Xerox AltaLink B80xx versiones anteriores a 103.008.020.23120, C8030/C8035 versiones anteriores a 103.001.020.23120, C8045/C8055 versiones anteriores a 103.002.020.23120 y C8070 versiones anteriores a 103.003.020.23120, presenta varias vulnerabilidades de inyección SQL • https://securitydocs.business.xerox.com/wp-content/uploads/2020/09/cert_Security_Mini_Bulletin_XRX20R_for_ALB80xx-C80xx-2.pdf • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 20EXPL: 0

Xerox AltaLink B80xx before 103.008.020.23120, C8030/C8035 before 103.001.020.23120, C8045/C8055 before 103.002.020.23120 and C8070 before 103.003.020.23120 provide the ability to set configuration attributes without administrative rights. Xerox AltaLink B80xx versiones anteriores a 103.008.020.23120, C8030/C8035 versiones anteriores a 103.001.020.23120, C8045/C8055 versiones anteriores a 103.002.020.23120 y C8070 versiones anteriores a 103.003.020.23120, proporcionan la habilidad de ajustar atributos de configuración sin derechos administrativos • https://securitydocs.business.xerox.com/wp-content/uploads/2020/09/cert_Security_Mini_Bulletin_XRX20R_for_ALB80xx-C80xx-2.pdf • CWE-862: Missing Authorization •

CVSS: 9.1EPSS: 0%CPEs: 20EXPL: 0

Xerox AltaLink B8045/B8090 before 103.008.030.32000, C8030/C8035 before 103.001.030.32000, C8045/C8055 before 103.002.030.32000 and C8070 before 103.003.030.32000 allow unauthorized users, by leveraging the Scan To Mailbox feature, to delete arbitrary files from the disk. Xerox AltaLink B8045/B8090 versiones anteriores a 103.008.030.32000, C8030/C8035 versiones anteriores a 103.001.030.32000, C8045/C8055 versiones anteriores a 103.002.030.32000 y C8070 versiones anteriores a 103.003.030.32000, permiten a usuarios no autorizados, aprovechar la funcionalidad Scan To Mailbox, para eliminar archivos arbitrarios del disco • https://securitydocs.business.xerox.com/wp-content/uploads/2020/12/cert_Security_Mini_Bulletin_XRX20X_for_ALB80xx-C80xxv.pdf •

CVSS: 7.5EPSS: 0%CPEs: 20EXPL: 0

On Xerox AltaLink B8045/B8055/B8065/B8075/B8090 and C8030/C8035/C8045/C8055/C8070 multifunction printers with software releases before 101.00x.099.28200, portions of the drive containing executable code were not encrypted thus leaving it open to potential cryptographic information disclosure. En las impresoras multifunción Xerox AltaLink B8045/B8055/B8065/B8075/B8090 y C8030/C8035/C8045/C8055/C8070 con versiones de software anteriores a 101.00x.099.28200, las partes de la unidad que contenían código ejecutable no se cifraron, por lo que quedaron abiertas a posibles cifrados de divulgación de información • https://securitydocs.business.xerox.com/wp-content/uploads/2021/03/cert_Security_Mini_Bulletin_XRX20I_for_ALB80xx-C80xx_v1.2.pdf • CWE-312: Cleartext Storage of Sensitive Information •