Vulnerabilities > Xerox > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-04-29 CVE-2016-11061 OS Command Injection vulnerability in Xerox products
Xerox WorkCentre 3655, 3655i, 58XX, 58XXi, 59XX, 59XXi, 6655, 6655i, 72XX, 72XXi, 78XX, 78XXi, 7970, and 7970i devices before 073.xxx.086.15410 do not properly escape parameters in the support/remoteUI/configrui.php script, which can allow an unauthenticated attacker to execute OS commands on the device.
network
low complexity
xerox CWE-78
critical
10.0
2020-03-13 CVE-2019-13172 Classic Buffer Overflow vulnerability in Xerox Phaser 3320 Firmware V53.006.16.000
Some Xerox printers (such as the Phaser 3320 V53.006.16.000) were affected by a buffer overflow vulnerability in the Authentication Cookie of the web application that would allow an attacker to execute arbitrary code on the device.
network
low complexity
xerox CWE-120
critical
10.0
2020-03-13 CVE-2019-13171 Out-of-bounds Write vulnerability in Xerox Phaser 3320 Firmware V53.006.16.000
Some Xerox printers (such as the Phaser 3320 V53.006.16.000) were affected by one or more stack-based buffer overflow vulnerabilities in the Google Cloud Print implementation that would allow an unauthenticated attacker to execute arbitrary code on the device.
network
low complexity
xerox CWE-787
critical
10.0
2020-03-13 CVE-2019-13169 Classic Buffer Overflow vulnerability in Xerox Phaser 3320 Firmware V53.006.16.000
Some Xerox printers (such as the Phaser 3320 V53.006.16.000) were affected by a buffer overflow vulnerability in the Content-Type HTTP Header of the web application that would allow an attacker to execute arbitrary code on the device.
network
low complexity
xerox CWE-120
critical
10.0
2020-03-13 CVE-2019-13168 Classic Buffer Overflow vulnerability in Xerox Phaser 3320 Firmware V53.006.16.000
Some Xerox printers (such as the Phaser 3320 V53.006.16.000) were affected by a buffer overflow vulnerability in the attributes parser of the IPP service.
network
low complexity
xerox CWE-120
critical
10.0
2020-03-13 CVE-2019-13165 Classic Buffer Overflow vulnerability in Xerox Phaser 3320 Firmware V53.006.16.000
Some Xerox printers (such as the Phaser 3320 V53.006.16.000) were affected by a buffer overflow vulnerability in the request parser of the IPP service.
network
low complexity
xerox CWE-120
critical
10.0
2019-04-12 CVE-2019-10880 OS Command Injection vulnerability in Xerox products
Within multiple XEROX products a vulnerability allows remote command execution on the Linux system, as the "nobody" user through a crafted "HTTP" request (OS Command Injection vulnerability in the HTTP interface).
network
low complexity
xerox CWE-78
critical
10.0
2009-05-16 CVE-2009-1656 Remote Command Execution vulnerability in Xerox WorkCentre Webserver
Xerox WorkCentre and WorkCentre Pro 232, 238, 245, 255, 265, 275; and WorkCentre 5632, 5638, 5645, 5655, 5665, 5675, 5687, 7655, 7656, and 7675 allows remote attackers to execute arbitrary commands via unknown attack vectors, aka "command injection vulnerability."
network
low complexity
xerox
critical
10.0
2008-06-23 CVE-2008-2824 Permissions, Privileges, and Access Controls vulnerability in Xerox Workcentre 7655/7665/7675
Unspecified vulnerability in the Extensible Interface Platform in Web Services in Xerox WorkCentre 7655, 7665, and 7675 allows remote attackers to make configuration changes via unknown vectors.
network
low complexity
xerox CWE-264
critical
10.0
2006-12-11 CVE-2006-6473 Remote Security vulnerability in WorkCentre
Multiple unspecified vulnerabilities in Xerox WorkCentre and WorkCentre Pro before 12.050.03.000, 13.x before 13.050.03.000, and 14.x before 14.050.03.000 have unknown impact and attack vectors, related to (1) an Immediate Image Overwrite (IIO) error message at the Local User Interface (LUI) if overwrite fails, (2) an IIO failure when a Held Job is deleted, and (3) an On Demand Image Overwrite failure when the overwrite is greater than 2 Gb.
network
low complexity
xerox
critical
10.0