// For flags

CVE-2022-26572

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Xerox ColorQube 8580 was discovered to contain an access control issue which allows attackers to print, view the status, and obtain sensitive information.

Se ha detectado que Xerox ColorQube 8580 contiene un problema de control de acceso que permite a atacantes imprimir, visualizar el estado y obtener informaciĆ³n confidencial

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-03-07 CVE Reserved
  • 2022-04-04 CVE Published
  • 2023-10-26 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Xerox
Search vendor "Xerox"
Colorqube 8580 Firmware
Search vendor "Xerox" for product "Colorqube 8580 Firmware"
--
Affected
in Xerox
Search vendor "Xerox"
Colorqube 8580
Search vendor "Xerox" for product "Colorqube 8580"
--
Safe