Vulnerabilities > Xerox > Workcentre > 7655

DATE CVE VULNERABILITY TITLE RISK
2009-05-16 CVE-2009-1656 Remote Command Execution vulnerability in Xerox WorkCentre Webserver
Xerox WorkCentre and WorkCentre Pro 232, 238, 245, 255, 265, 275; and WorkCentre 5632, 5638, 5645, 5655, 5665, 5675, 5687, 7655, 7656, and 7675 allows remote attackers to execute arbitrary commands via unknown attack vectors, aka "command injection vulnerability."
network
low complexity
xerox
critical
10.0
2008-06-23 CVE-2008-2824 Permissions, Privileges, and Access Controls vulnerability in Xerox Workcentre 7655/7665/7675
Unspecified vulnerability in the Extensible Interface Platform in Web Services in Xerox WorkCentre 7655, 7665, and 7675 allows remote attackers to make configuration changes via unknown vectors.
network
low complexity
xerox CWE-264
critical
10.0