Vulnerabilities > Xerox > Colorqube 9203 Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-02-13 CVE-2013-6362 Use of Hard-coded Credentials vulnerability in Xerox products
Xerox ColorCube and WorkCenter devices in 2013 had hardcoded FTP and shell user accounts.
network
low complexity
xerox CWE-798
5.0