Vulnerabilities > Xerox

DATE CVE VULNERABILITY TITLE RISK
2023-11-02 CVE-2023-46327 Improper Authentication vulnerability in multiple products
Multiple MFPs (multifunction printers) provided by FUJIFILM Business Innovation Corp.
network
high complexity
xerox fujifilm CWE-287
5.9
2023-01-31 CVE-2022-45897 Cleartext Storage of Sensitive Information vulnerability in Xerox Workcentre 3550 Firmware 25.003.03.000
On Xerox WorkCentre 3550 25.003.03.000 devices, an authenticated attacker can view the SMB server settings and can obtain the stored cleartext credentials associated with those settings.
network
low complexity
xerox CWE-312
6.5
2022-04-04 CVE-2022-26572 Unspecified vulnerability in Xerox Colorqube 8580 Firmware
Xerox ColorQube 8580 was discovered to contain an access control issue which allows attackers to print, view the status, and obtain sensitive information.
network
low complexity
xerox
7.5
2022-02-15 CVE-2021-37354 Out-of-bounds Write vulnerability in Xerox Phaser 4622 Firmware 35.013.01.000
Xerox Phaser 4622 v35.013.01.000 was discovered to contain a buffer overflow in the function sub_3226AC via the TIMEZONE variable.
network
low complexity
xerox CWE-787
7.5
2022-02-10 CVE-2022-23321 Cross-site Scripting vulnerability in Xerox Xmpie Ustore 12.3.7244.0
A persistent cross-site scripting (XSS) vulnerability exists on two input fields within the administrative panel when editing users in the XMPie UStore application on version 12.3.7244.0.
network
low complexity
xerox CWE-79
4.8
2022-02-07 CVE-2022-23320 Improper Authentication vulnerability in Xerox Xmpie Ustore 12.3.7244.0
XMPie uStore 12.3.7244.0 allows for administrators to generate reports based on raw SQL queries.
network
low complexity
xerox CWE-287
7.5
2022-01-26 CVE-2022-23968 Infinite Loop vulnerability in Xerox Versalink Firmware
Xerox VersaLink devices on specific versions of firmware before 2022-01-26 allow remote attackers to brick the device via a crafted TIFF file in an unauthenticated HTTP POST request.
network
low complexity
xerox CWE-835
7.8
2021-04-13 CVE-2019-10881 Use of Hard-coded Credentials vulnerability in Xerox products
Xerox AltaLink B8045/B8055/B8065/B8075/B8090, AltaLink C8030/C8035/C8045/C8055/C8070 with software releases before 103.xxx.030.32000 includes two accounts with weak hard-coded passwords which can be exploited and allow unauthorized access which cannot be disabled.
network
low complexity
xerox CWE-798
7.5
2021-03-29 CVE-2021-28672 Classic Buffer Overflow vulnerability in Xerox products
Xerox Phaser 6510 before 64.65.51 and 64.59.11 (Bridge), WorkCentre 6515 before 65.65.51 and 65.59.11 (Bridge), VersaLink B400 before 37.65.51 and 37.59.01 (Bridge), B405 before 38.65.51 and 38.59.01 (Bridge), B600/B610 before 32.65.51 and 32.59.01 (Bridge), B605/B615 before 33.65.51 and 33.59.01 (Bridge), B7025/30/35 before 58.65.51 and 58.59.11 (Bridge), C400 before 67.65.51 and 67.59.01 (Bridge), C405 before 68.65.51 and 68.59.01 (Bridge), C500/C600 before 61.65.51 and 61.59.01 (Bridge), C505/C605 before 62.65.51 and 62.59.01 (Bridge), C7000 before 56.65.51 and 56.59.01 (Bridge), C7020/25/30 before 57.65.51 and 57.59.01 (Bridge), C8000/C9000 before 70.65.51 and 70.59.01 (Bridge), C8000W before 72.65.51 allows remote attackers to execute arbitrary code through a buffer overflow in Web page parameter handling.
network
low complexity
xerox CWE-120
7.5
2021-03-29 CVE-2021-28671 Unspecified vulnerability in Xerox products
Xerox Phaser 6510 before 64.65.51 and 64.59.11 (Bridge), WorkCentre 6515 before 65.65.51 and 65.59.11 (Bridge), VersaLink B400 before 37.65.51 and 37.59.01 (Bridge), B405 before 38.65.51 and 38.59.01 (Bridge), B600/B610 before 32.65.51 and 32.59.01 (Bridge), B605/B615 before 33.65.51 and 33.59.01 (Bridge), B7025/30/35 before 58.65.51 and 58.59.11 (Bridge), C400 before 67.65.51 and 67.59.01 (Bridge), C405 before 68.65.51 and 68.59.01 (Bridge), C500/C600 before 61.65.51 and 61.59.01 (Bridge), C505/C605 before 62.65.51 and 62.59.01 (Bridge), C7000 before 56.65.51 and 56.59.01 (Bridge), C7020/25/30 before 57.65.51 and 57.59.01 (Bridge), C8000/C9000 before 70.65.51 and 70.59.01 (Bridge), C8000W before 72.65.51 have a remote Command Execution vulnerability in the Web User Interface that allows remote attackers with "a weaponized clone file" to execute arbitrary commands.
network
low complexity
xerox
7.5