7.5
CVSSv2

CVE-2019-10881

Published: 13/04/2021 Updated: 23/04/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Xerox AltaLink B8045/B8055/B8065/B8075/B8090, AltaLink C8030/C8035/C8045/C8055/C8070 with software releases prior to 103.xxx.030.32000 includes two accounts with weak hard-coded passwords which can be exploited and allow unauthorized access which cannot be disabled.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

xerox altalink_b8045_firmware

xerox altalink_b8055_firmware

xerox altalink_b8065_firmware

xerox altalink_b8075_firmware

xerox altalink_b8090_firmware

xerox altalink_c8030_firmware

xerox altalink_c8035_firmware

xerox altalink_c8045_firmware

xerox altalink_c8055_firmware

xerox altalink_c8070_firmware