Vulnerabilities > Xerox

DATE CVE VULNERABILITY TITLE RISK
2006-03-10 CVE-2006-1138 Multiple vulnerability in Xerox WorkCentre / CopyCentre
Unspecified vulnerability in the web server code in Xerox CopyCentre and Xerox WorkCentre Pro, running software 1.001.02.073 or earlier, or 1.001.02.074 before 1.001.02.715, allows remote attackers to cause a denial of service (memory corruption) via unknown vectors.
network
low complexity
xerox
5.0
2006-03-10 CVE-2006-1137 Multiple vulnerability in Xerox WorkCentre / CopyCentre
Multiple unspecified vulnerabilities in Xerox CopyCentre and Xerox WorkCentre Pro, running software 1.001.02.073 or earlier, or 1.001.02.074 before 1.001.02.715, allow remote attackers to cause an unspecified denial of service via a crafted PostScript file that will (1) "navigate through the directory" or (2) a "file sent to expose TCP/IP ports".
network
low complexity
xerox
5.0
2006-03-10 CVE-2006-1136 Multiple vulnerability in Xerox WorkCentre / CopyCentre
Buffer overflow in the PostScript file interpreter code for Xerox CopyCentre and Xerox WorkCentre Pro, running software 1.001.02.073 or earlier, or 1.001.02.074 before 1.001.02.715, allows attackers to cause a denial of service via unknown vectors.
network
low complexity
xerox
5.0
2006-02-21 CVE-2006-0828 Remote Security vulnerability in Workcentre 238
Unspecified vulnerability in ESS/ Network Controller and MicroServer Web Server in Xerox WorkCentre Pro and Xerox WorkCentre running software 13.027.24.015 and 14.027.24.015 allows remote attackers to "reduce effectiveness of security features" via unknown attack vectors.
network
low complexity
xerox
5.0
2006-02-21 CVE-2006-0827 HTML Injection vulnerability in Xerox WorkCentre Products
Cross-site scripting vulnerability in ESS/ Network Controller and MicroServer Web Server in Xerox WorkCentre Pro and Xerox WorkCentre running software 13.027.24.015 and 14.027.24.015 allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors.
network
low complexity
xerox
5.0
2006-02-21 CVE-2006-0826 Denial of Service vulnerability in Xerox WorkCentre
Unspecified vulnerability in ESS/ Network Controller and MicroServer Web Server in Xerox WorkCentre Pro and Xerox WorkCentre running software 13.027.24.015 and 14.027.24.015 allows remote attackers to cause a denial of service via a crafted Postscript request.
network
low complexity
xerox
5.0
2006-02-21 CVE-2006-0825 Local Authentication Bypass vulnerability in Xerox WorkCentre Products
Multiple unspecified vulnerabilities in ESS/ Network Controller and MicroServer Web Server in Xerox WorkCentre Pro and Xerox WorkCentre running software 13.027.24.015 and 14.027.24.015 allow remote attackers to bypass authentication or gain "unauthorized network access" via unknown attack vectors.
network
low complexity
xerox
7.5
2005-08-23 CVE-2005-2647 Cross-Site Scripting vulnerability in Document Centre
Cross-site scripting (XSS) vulnerability in Xerox MicroServer Web Server in Document Centre 220 through 265, 332 and 340, 420 through 490, and 535 through 555 allows remote attackers to inject arbitrary web script or HTML and modify web pages via unknown vectors.
network
xerox
4.3
2005-08-23 CVE-2005-2646 Denial-Of-Service vulnerability in Document Centre
Unknown vulnerability in Xerox MicroServer Web Server in Document Centre 220 through 265, 332 and 340, 420 through 490, and 535 through 555 allows remote attackers to cause a denial of service or read files via unknown vectors involving crafted HTTP requests.
network
low complexity
xerox
6.4
2005-08-23 CVE-2005-2645 Security Bypass vulnerability in Document Centre
Unknown vulnerability in Xerox MicroServer Web Server in Document Centre 220 through 265, 332 and 340, 420 through 490, and 535 through 555 allows remote attackers to bypass authentication.
network
low complexity
xerox
7.5