7.5
CVSSv2

CVE-2006-6434

Published: 10/12/2006 Updated: 10/09/2008
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Unspecified vulnerability in the Web User Interface in Xerox WorkCentre and WorkCentre Pro prior to 12.050.03.000, 13.x prior to 13.050.03.000, and 14.x prior to 14.050.03.000 allows remote malicious users to bypass authentication controls via unknown vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

xerox workcentre 275

xerox workcentre 232

xerox workcentre 265

xerox workcentre 238

xerox workcentre 245

xerox workcentre 255