Vulnerabilities > Xerox

DATE CVE VULNERABILITY TITLE RISK
2021-03-29 CVE-2021-28673 Unspecified vulnerability in Xerox products
Xerox Phaser 6510 before 64.61.23 and 64.59.11 (Bridge), WorkCentre 6515 before 65.61.23 and 65.59.11 (Bridge), VersaLink B400 before 37.61.23 and 37.59.01 (Bridge), B405 before 38.61.23 and 38.59.01 (Bridge), B600/B610 before 32.61.23 and 32.59.01 (Bridge), B605/B615 before 33.61.23 and 33.59.01 (Bridge), B7025/30/35 before 58.61.23 and 58.59.11 (Bridge), C400 before 67.61.23 and 67.59.01 (Bridge), C405 before 68.61.23 and 68.59.01 (Bridge), C500/C600 before 61.61.23 and 61.59.01 (Bridge), C505/C605 before 62.61.23 and 62.59.11 (Bridge), C7000 before 56.61.23 and 56.59.01 (Bridge), C7020/25/30 before 57.61.23 and 57.59.01 (Bridge), C8000/C9000 before 70.61.23 and 70.59.01 (Bridge), allows remote attackers with "a weaponized clone file" to execute arbitrary commands in the Web User Interface.
network
low complexity
xerox
7.5
2021-03-29 CVE-2021-28669 Missing Authorization vulnerability in Xerox products
Xerox AltaLink B80xx before 103.008.020.23120, C8030/C8035 before 103.001.020.23120, C8045/C8055 before 103.002.020.23120 and C8070 before 103.003.020.23120 provide the ability to set configuration attributes without administrative rights.
network
low complexity
xerox CWE-862
5.0
2021-03-29 CVE-2021-28668 SQL Injection vulnerability in Xerox products
Xerox AltaLink B80xx before 103.008.020.23120, C8030/C8035 before 103.001.020.23120, C8045/C8055 before 103.002.020.23120 and C8070 before 103.003.020.23120 has several SQL injection vulnerabilities.
network
low complexity
xerox CWE-89
7.5
2021-03-29 CVE-2021-28670 Unspecified vulnerability in Xerox products
Xerox AltaLink B8045/B8090 before 103.008.030.32000, C8030/C8035 before 103.001.030.32000, C8045/C8055 before 103.002.030.32000 and C8070 before 103.003.030.32000 allow unauthorized users, by leveraging the Scan To Mailbox feature, to delete arbitrary files from the disk.
network
low complexity
xerox
6.4
2021-03-04 CVE-2019-18630 Inadequate Encryption Strength vulnerability in Xerox products
On Xerox AltaLink B8045/B8055/B8065/B8075/B8090 and C8030/C8035/C8045/C8055/C8070 multifunction printers with software releases before 101.00x.099.28200, portions of the drive containing executable code were not encrypted thus leaving it open to potential cryptographic information disclosure.
network
low complexity
xerox CWE-326
5.0
2021-03-04 CVE-2019-18629 Unspecified vulnerability in Xerox products
Xerox AltaLink B8045/B8055/B8065/B8075/B8090 and C8030/C8035/C8045/C8055/C8070 multifunction printers with software releases before 101.00x.099.28200 allow an attacker to execute an unwanted binary during a exploited clone install.
network
xerox
6.8
2021-03-04 CVE-2019-18628 Unspecified vulnerability in Xerox products
Xerox AltaLink B8045/B8055/B8065/B8075/B8090 and C8030/C8035/C8045/C8055/C8070 multifunction printers with software releases before 101.00x.099.28200 allow a user with administrative privileges to turn off data encryption on the device, thus leaving it open to potential cryptographic information disclosure.
network
low complexity
xerox
4.0
2021-01-26 CVE-2020-36201 Inadequate Encryption Strength vulnerability in Xerox products
An issue was discovered in certain Xerox WorkCentre products.
network
low complexity
xerox CWE-326
5.0
2020-10-09 CVE-2020-26162 Cross-site Scripting vulnerability in Xerox products
Xerox WorkCentre EC7836 before 073.050.059.25300 and EC7856 before 073.020.059.25300 devices allow XSS via Description pages.
network
xerox CWE-79
4.3
2020-04-29 CVE-2016-11061 OS Command Injection vulnerability in Xerox products
Xerox WorkCentre 3655, 3655i, 58XX, 58XXi, 59XX, 59XXi, 6655, 6655i, 72XX, 72XXi, 78XX, 78XXi, 7970, and 7970i devices before 073.xxx.086.15410 do not properly escape parameters in the support/remoteUI/configrui.php script, which can allow an unauthenticated attacker to execute OS commands on the device.
network
low complexity
xerox CWE-78
critical
10.0