9.8
CVSSv3

CVE-2013-6362

Published: 13/02/2020 Updated: 24/02/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Xerox ColorCube and WorkCenter devices in 2013 had hardcoded FTP and shell user accounts.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

xerox colorqube_9201_firmware 2013

xerox colorqube_9202_firmware 2013

xerox colorqube_9203_firmware 2013

xerox workcentre_6400_firmware 2013

xerox workcentre_7525_firmware 2013

xerox workcentre_7530_firmware 2013

xerox workcentre_7535_firmware 2013

xerox workcentre_7545_firmware 2013

xerox workcentre_7556_firmware 2013

xerox workcentre_7755_firmware 2013

xerox workcentre_7765_firmware 2013

xerox workcentre_7775_firmware 2013