Lucene search

K
cve[email protected]CVE-2005-1179
HistoryMay 02, 2005 - 4:00 a.m.

CVE-2005-1179

2005-05-0204:00:00
web.nvd.nist.gov
25
xerox
microserver
web server
workcentre
snmp
vulnerability
remote attackers
system configuration

6.7 Medium

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.007 Low

EPSS

Percentile

80.0%

Unknown vulnerability in Xerox MicroServer Web Server for various WorkCentre products including M35/M45/M55 2.028.11.000 through 2.97.20.032 and 4.84.16.000 through 4.97.20.032, Pro 35/45/55 3.028.11.000 through 3.97.20.032, Pro 65/75/90 1.001.00.060 through 1.001.02.084, and others, related to SNMP authentication, allows remote attackers to modify system configuration, a different vulnerability than CVE-2005-0703.

Affected configurations

NVD
Node
xeroxworkcentreMatch32_color_1.2.81
OR
xeroxworkcentreMatch40_color_1.2.81
OR
xeroxworkcentre_165Match7.47.30.000pro
OR
xeroxworkcentre_165Match7.47.33.008pro
OR
xeroxworkcentre_175Match7.47.30.000pro
OR
xeroxworkcentre_175Match7.47.33.008pro
OR
xeroxworkcentre_2128Match0.001.04.044pro_color
OR
xeroxworkcentre_2636Match0.001.04.044pro_color
OR
xeroxworkcentre_32_colorMatch01.00.060
OR
xeroxworkcentre_32_colorMatch01.02.053.1
OR
xeroxworkcentre_32_colorMatch01.02.058.4
OR
xeroxworkcentre_32_colorMatch01.02.077.1
OR
xeroxworkcentre_35Match3.028.11.000pro
OR
xeroxworkcentre_35Match3.97.20.032pro
OR
xeroxworkcentre_3545Match0.001.04.044pro_color
OR
xeroxworkcentre_40_colorMatch01.00.060
OR
xeroxworkcentre_40_colorMatch01.02.053.1
OR
xeroxworkcentre_40_colorMatch01.02.058.4
OR
xeroxworkcentre_40_colorMatch01.02.65.1
OR
xeroxworkcentre_40_colorMatch01.02.077.1
OR
xeroxworkcentre_45Match3.028.11.000pro
OR
xeroxworkcentre_45Match3.97.20.032pro
OR
xeroxworkcentre_55Match3.028.11.000pro
OR
xeroxworkcentre_55Match3.97.20.032pro
OR
xeroxworkcentre_65Match1.001.00.060pro
OR
xeroxworkcentre_65Match1.001.02.084pro
OR
xeroxworkcentre_75Match1.001.00.060pro
OR
xeroxworkcentre_75Match1.001.02.084pro
OR
xeroxworkcentre_90Match1.001.00.060pro
OR
xeroxworkcentre_90Match1.001.02.084pro
OR
xeroxworkcentre_m165Match6.47.30.000
OR
xeroxworkcentre_m165Match6.47.33.008
OR
xeroxworkcentre_m165Match8.47.30.000
OR
xeroxworkcentre_m165Match8.47.33.008
OR
xeroxworkcentre_m175Match6.47.30.000
OR
xeroxworkcentre_m175Match6.47.33.008
OR
xeroxworkcentre_m175Match8.47.30.000
OR
xeroxworkcentre_m175Match8.47.33.008
OR
xeroxworkcentre_m35Match2.28.11.000
OR
xeroxworkcentre_m35Match2.97.20.032
OR
xeroxworkcentre_m35Match4.84.16.000
OR
xeroxworkcentre_m35Match4.97.20.025
OR
xeroxworkcentre_m35Match4.97.20.032
OR
xeroxworkcentre_m45Match2.28.11.000
OR
xeroxworkcentre_m45Match2.97.20.032
OR
xeroxworkcentre_m45Match4.84.16.000
OR
xeroxworkcentre_m45Match4.97.20.025
OR
xeroxworkcentre_m45Match4.97.20.032
OR
xeroxworkcentre_m55Match2.28.11.000
OR
xeroxworkcentre_m55Match2.97.20.032
OR
xeroxworkcentre_m55Match4.84.16.000
OR
xeroxworkcentre_m55Match4.97.20.025
OR
xeroxworkcentre_m55Match4.97.20.032

6.7 Medium

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.007 Low

EPSS

Percentile

80.0%

Related for CVE-2005-1179