Lucene search

K
nvd[email protected]NVD:CVE-2018-20767
HistoryFeb 10, 2019 - 5:29 p.m.

CVE-2018-20767

2019-02-1017:29:00
CWE-20
web.nvd.nist.gov
3

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.002

Percentile

52.4%

An issue was discovered on Xerox WorkCentre 3655, 3655i, 58XX, 58XXi, 59XX, 59XXi, 6655, 6655i, 72XX, 72XXi, 78XX, 78XXi, 7970, 7970i, EC7836, and EC7856 devices before R18-05 073.xxx.0487.15000. There is authenticated remote command execution.

Affected configurations

Nvd
Node
xeroxworkcentre_3655i_firmwareRange<073.060.048.15000
AND
xeroxworkcentre_3655iMatch-
Node
xeroxworkcentre_3655_firmwareRange<073.060.048.15000
AND
xeroxworkcentre_3655Match-
Node
xeroxworkcentre_5890i_firmwareRange<073.190.048.15000
AND
xeroxworkcentre_5890iMatch-
Node
xeroxworkcentre_5865i_firmwareRange<073.190.048.15000
AND
xeroxworkcentre_5865iMatch-
Node
xeroxworkcentre_5875i_firmwareRange<073.190.048.15000
AND
xeroxworkcentre_5875iMatch-
Node
xeroxworkcentre_5845_firmwareRange<073.190.048.15000
AND
xeroxworkcentre_5845Match-
Node
xeroxworkcentre_5865_firmwareRange<073.190.048.15000
AND
xeroxworkcentre_5865Match-
Node
xeroxworkcentre_5875_firmwareRange<073.190.048.15000
AND
xeroxworkcentre_5875Match-
Node
xeroxworkcentre_5890_firmwareRange<073.190.048.15000
AND
xeroxworkcentre_5890Match-
Node
xeroxworkcentre_5900_firmwareRange<073.091.048.15000
AND
xeroxworkcentre_5900Match-
Node
xeroxworkcentre_5900i_firmwareRange<073.091.048.15000
AND
xeroxworkcentre_5900iMatch-
Node
xeroxworkcentre_6655_firmwareRange<073.110.048.15000
AND
xeroxworkcentre_6655Match-
Node
xeroxworkcentre_6655i_firmwareRange<073.110.048.15000
AND
xeroxworkcentre_6655iMatch-
Node
xeroxworkcentre_7855_firmwareRange<073.040.048.15000
AND
xeroxworkcentre_7855Match-
Node
xeroxworkcentre_7225_firmwareRange<073.030.048.15000
AND
xeroxworkcentre_7225Match-
Node
xeroxworkcentre_7220_firmwareRange<073.030.048.15000
AND
xeroxworkcentre_7220Match-
Node
xeroxworkcentre_7220i_firmwareRange<073.030.048.15000
AND
xeroxworkcentre_7220iMatch-
Node
xeroxworkcentre_7225i_firmwareRange<073.030.048.15000
AND
xeroxworkcentre_7225iMatch-
Node
xeroxworkcentre_7855i_firmwareRange<073.040.048.15000
AND
xeroxworkcentre_7855iMatch-
Node
xeroxworkcentre_7845i_firmwareRange<073.040.048.15000
AND
xeroxworkcentre_7845iMatch-
Node
xeroxworkcentre_7835i_firmwareRange<073.010.048.15000
AND
xeroxworkcentre_7835iMatch-
Node
xeroxworkcentre_7830i_firmwareRange<073.010.048.15000
AND
xeroxworkcentre_7830iMatch-
Node
xeroxworkcentre_7830_firmwareRange<073.010.048.15000
AND
xeroxworkcentre_7830Match-
Node
xeroxworkcentre_7835_firmwareRange<073.010.048.15000
AND
xeroxworkcentre_7835Match-
Node
xeroxworkcentre_7845_firmwareRange<073.040.048.15000
AND
xeroxworkcentre_7845Match-
Node
xeroxworkcentre_7970_firmwareRange<073.200.048.15000
AND
xeroxworkcentre_7970Match-
Node
xeroxworkcentre_7970i_firmwareRange<073.200.048.15000
AND
xeroxworkcentre_7970iMatch-
Node
xeroxworkcentre_ec7836_firmwareRange<073.050.048.15000
AND
xeroxworkcentre_ec7836Match-
Node
xeroxworkcentre_ec7856_firmwareRange<073.020.048.15000
AND
xeroxworkcentre_ec7856Match-
VendorProductVersionCPE
xeroxworkcentre_3655i_firmware*cpe:2.3:o:xerox:workcentre_3655i_firmware:*:*:*:*:*:*:*:*
xeroxworkcentre_3655i-cpe:2.3:h:xerox:workcentre_3655i:-:*:*:*:*:*:*:*
xeroxworkcentre_3655_firmware*cpe:2.3:o:xerox:workcentre_3655_firmware:*:*:*:*:*:*:*:*
xeroxworkcentre_3655-cpe:2.3:h:xerox:workcentre_3655:-:*:*:*:*:*:*:*
xeroxworkcentre_5890i_firmware*cpe:2.3:o:xerox:workcentre_5890i_firmware:*:*:*:*:*:*:*:*
xeroxworkcentre_5890i-cpe:2.3:h:xerox:workcentre_5890i:-:*:*:*:*:*:*:*
xeroxworkcentre_5865i_firmware*cpe:2.3:o:xerox:workcentre_5865i_firmware:*:*:*:*:*:*:*:*
xeroxworkcentre_5865i-cpe:2.3:h:xerox:workcentre_5865i:-:*:*:*:*:*:*:*
xeroxworkcentre_5875i_firmware*cpe:2.3:o:xerox:workcentre_5875i_firmware:*:*:*:*:*:*:*:*
xeroxworkcentre_5875i-cpe:2.3:h:xerox:workcentre_5875i:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 581

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.002

Percentile

52.4%

Related for NVD:CVE-2018-20767