Lucene search

K
nvd[email protected]NVD:CVE-2013-6362
HistoryFeb 13, 2020 - 11:15 p.m.

CVE-2013-6362

2020-02-1323:15:11
CWE-798
web.nvd.nist.gov
3

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.005

Percentile

76.4%

Xerox ColorCube and WorkCenter devices in 2013 had hardcoded FTP and shell user accounts.

Affected configurations

Nvd
Node
xeroxcolorqube_9201_firmwareMatch2013
AND
xeroxcolorqube_9201Match-
Node
xeroxcolorqube_9202_firmwareMatch2013
AND
xeroxcolorqube_9202Match-
Node
xeroxcolorqube_9203_firmwareMatch2013
AND
xeroxcolorqube_9203Match-
Node
xeroxworkcentre_6400_firmwareMatch2013
AND
xeroxworkcentre_6400Match-
Node
xeroxworkcentre_7525_firmwareMatch2013
AND
xeroxworkcentre_7525Match-
Node
xeroxworkcentre_7530_firmwareMatch2013
AND
xeroxworkcentre_7530Match-
Node
xeroxworkcentre_7535_firmwareMatch2013
AND
xeroxworkcentre_7535Match-
Node
xeroxworkcentre_7545_firmwareMatch2013
AND
xeroxworkcentre_7545Match-
Node
xeroxworkcentre_7556_firmwareMatch2013
AND
xeroxworkcentre_7556Match-
Node
xeroxworkcentre_7755_firmwareMatch2013
AND
xeroxworkcentre_7755Match-
Node
xeroxworkcentre_7765_firmwareMatch2013
AND
xeroxworkcentre_7765Match-
Node
xeroxworkcentre_7775_firmwareMatch2013
AND
xeroxworkcentre_7775Match-
VendorProductVersionCPE
xeroxcolorqube_9201_firmware2013cpe:2.3:o:xerox:colorqube_9201_firmware:2013:*:*:*:*:*:*:*
xeroxcolorqube_9201-cpe:2.3:h:xerox:colorqube_9201:-:*:*:*:*:*:*:*
xeroxcolorqube_9202_firmware2013cpe:2.3:o:xerox:colorqube_9202_firmware:2013:*:*:*:*:*:*:*
xeroxcolorqube_9202-cpe:2.3:h:xerox:colorqube_9202:-:*:*:*:*:*:*:*
xeroxcolorqube_9203_firmware2013cpe:2.3:o:xerox:colorqube_9203_firmware:2013:*:*:*:*:*:*:*
xeroxcolorqube_9203-cpe:2.3:h:xerox:colorqube_9203:-:*:*:*:*:*:*:*
xeroxworkcentre_6400_firmware2013cpe:2.3:o:xerox:workcentre_6400_firmware:2013:*:*:*:*:*:*:*
xeroxworkcentre_6400-cpe:2.3:h:xerox:workcentre_6400:-:*:*:*:*:*:*:*
xeroxworkcentre_7525_firmware2013cpe:2.3:o:xerox:workcentre_7525_firmware:2013:*:*:*:*:*:*:*
xeroxworkcentre_7525-cpe:2.3:h:xerox:workcentre_7525:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 241

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.005

Percentile

76.4%

Related for NVD:CVE-2013-6362