Vulnerabilities > Xerox > Altalink C8030 Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-04-13 CVE-2019-10881 Use of Hard-coded Credentials vulnerability in Xerox products
Xerox AltaLink B8045/B8055/B8065/B8075/B8090, AltaLink C8030/C8035/C8045/C8055/C8070 with software releases before 103.xxx.030.32000 includes two accounts with weak hard-coded passwords which can be exploited and allow unauthorized access which cannot be disabled.
network
low complexity
xerox CWE-798
7.5
2021-03-29 CVE-2021-28669 Missing Authorization vulnerability in Xerox products
Xerox AltaLink B80xx before 103.008.020.23120, C8030/C8035 before 103.001.020.23120, C8045/C8055 before 103.002.020.23120 and C8070 before 103.003.020.23120 provide the ability to set configuration attributes without administrative rights.
network
low complexity
xerox CWE-862
5.0
2021-03-29 CVE-2021-28668 SQL Injection vulnerability in Xerox products
Xerox AltaLink B80xx before 103.008.020.23120, C8030/C8035 before 103.001.020.23120, C8045/C8055 before 103.002.020.23120 and C8070 before 103.003.020.23120 has several SQL injection vulnerabilities.
network
low complexity
xerox CWE-89
7.5
2021-03-29 CVE-2021-28670 Unspecified vulnerability in Xerox products
Xerox AltaLink B8045/B8090 before 103.008.030.32000, C8030/C8035 before 103.001.030.32000, C8045/C8055 before 103.002.030.32000 and C8070 before 103.003.030.32000 allow unauthorized users, by leveraging the Scan To Mailbox feature, to delete arbitrary files from the disk.
network
low complexity
xerox
6.4
2021-03-04 CVE-2019-18630 Inadequate Encryption Strength vulnerability in Xerox products
On Xerox AltaLink B8045/B8055/B8065/B8075/B8090 and C8030/C8035/C8045/C8055/C8070 multifunction printers with software releases before 101.00x.099.28200, portions of the drive containing executable code were not encrypted thus leaving it open to potential cryptographic information disclosure.
network
low complexity
xerox CWE-326
5.0
2021-03-04 CVE-2019-18629 Unspecified vulnerability in Xerox products
Xerox AltaLink B8045/B8055/B8065/B8075/B8090 and C8030/C8035/C8045/C8055/C8070 multifunction printers with software releases before 101.00x.099.28200 allow an attacker to execute an unwanted binary during a exploited clone install.
network
xerox
6.8
2021-03-04 CVE-2019-18628 Unspecified vulnerability in Xerox products
Xerox AltaLink B8045/B8055/B8065/B8075/B8090 and C8030/C8035/C8045/C8055/C8070 multifunction printers with software releases before 101.00x.099.28200 allow a user with administrative privileges to turn off data encryption on the device, thus leaving it open to potential cryptographic information disclosure.
network
low complexity
xerox
4.0
2019-01-03 CVE-2018-17172 Command Injection vulnerability in Xerox products
The web application on Xerox AltaLink B80xx before 100.008.028.05200, C8030/C8035 before 100.001.028.05200, C8045/C8055 before 100.002.028.05200, and C8070 before 100.003.028.05200 allows unauthenticated command injection.
network
low complexity
xerox CWE-77
7.5