Vulnerabilities > Xerox > Workcentre > 14.060.17.000

DATE CVE VULNERABILITY TITLE RISK
2006-12-10 CVE-2006-6437 Denial-Of-Service vulnerability in Xerox Workcentre 12.060.17.000/13.060.17.000/14.060.17.000
ops3-dmn in Xerox WorkCentre and WorkCentre Pro before 12.050.03.000, 13.x before 13.050.03.000, and 14.x before 14.050.03.000 allows attackers to cause a denial of service (application crash and core dump) via a certain PS file.
network
low complexity
xerox
7.8
2006-12-10 CVE-2006-6435 Information Disclosure vulnerability in Xerox Workcentre 12.060.17.000/13.060.17.000/14.060.17.000
The SNMP implementation in Xerox WorkCentre and WorkCentre Pro before 12.050.03.000, 13.x before 13.050.03.000, and 14.x before 14.050.03.000 does not generate authentication failure traps, which allows remote attackers to more easily gain system access and obtain sensitive information via a brute force attack.
network
low complexity
xerox
7.5
2006-12-10 CVE-2006-6433 Remote Security vulnerability in Xerox Workcentre 12.060.17.000/13.060.17.000/14.060.17.000
Xerox WorkCentre and WorkCentre Pro before 12.060.17.000, 13.x before 13.060.17.000, and 14.x before 14.060.17.000 does not record accurate timestamps, which makes it easier for remote attackers to avoid detection when an audit tries to rely on these timestamps.
network
low complexity
xerox
5.0
2006-12-10 CVE-2006-6432 Multiple vulnerability in Xerox Workcentre 12.060.17.000/13.060.17.000/14.060.17.000
Unspecified vulnerability in the Scan-to-mailbox feature in Xerox WorkCentre and WorkCentre Pro before 12.060.17.000, 13.x before 13.060.17.000, and 14.x before 14.060.17.000 allows remote attackers to download certain files via unspecified vectors.
network
low complexity
xerox
5.0
2006-12-10 CVE-2006-6431 Remote Security vulnerability in Xerox Workcentre 12.060.17.000/13.060.17.000/14.060.17.000
Unspecified vulnerability in Xerox WorkCentre and WorkCentre Pro before 12.060.17.000, 13.x before 13.060.17.000, and 14.x before 14.060.17.000 allows attackers to modify signatures of e-mail messages via unspecified vectors.
network
low complexity
xerox
5.0
2006-12-10 CVE-2006-6429 Multiple vulnerability in Xerox Workcentre 12.060.17.000/13.060.17.000/14.060.17.000
Xerox WorkCentre and WorkCentre Pro before 12.060.17.000, 13.x before 13.060.17.000, and 14.x before 14.060.17.000 allows attackers to modify certain configuration settings via unspecified vectors involving the "TFTP/BOOTP auto configuration option."
network
low complexity
xerox
5.0
2006-12-10 CVE-2006-6428 Multiple vulnerability in Xerox Workcentre 12.060.17.000/13.060.17.000/14.060.17.000
Xerox WorkCentre and WorkCentre Pro before 12.060.17.000, 13.x before 13.060.17.000, and 14.x before 14.060.17.000 allow remote attackers to gain access via unspecified vectors related to "browser permissions."
network
low complexity
xerox
7.5
2006-12-10 CVE-2006-6427 OS Command Injection vulnerability in Xerox Workcentre 12.060.17.000/13.060.17.000/14.060.17.000
The Web User Interface in Xerox WorkCentre and WorkCentre Pro before 12.060.17.000, 13.x before 13.060.17.000, and 14.x before 14.060.17.000 allows remote attackers to execute arbitrary commands via unspecified vectors involving "command injection" in (1) the TCP/IP hostname, (2) Scan-to-mailbox folder names, and (3) certain parameters in the Microsoft Networking configuration.
network
low complexity
xerox CWE-78
7.5