4.3
CVSSv2

CVE-2018-15530

Published: 13/05/2019 Updated: 14/05/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) in the web interface of the Xerox ColorQube 8580 allows remote persistent injection of custom HTML / JavaScript code.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

xerox colorqube_8580_firmware -