Vulnerabilities > CVE-2022-26572 - Unspecified vulnerability in Xerox Colorqube 8580 Firmware

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE
network
low complexity
xerox

Summary

Xerox ColorQube 8580 was discovered to contain an access control issue which allows attackers to print, view the status, and obtain sensitive information.

Vulnerable Configurations

Part Description Count
OS
Xerox
1
Hardware
Xerox
1