CVE-2019-10881

Xerox AltaLink B8045/B8055/B8065/B8075/B8090, AltaLink C8030/C8035/C8045/C8055/C8070 with software releases before 103.xxx.030.32000 includes two accounts with weak hard-coded passwords which can be exploited and allow unauthorized access which cannot be disabled.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
9.8 CRITICAL
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
airbusCNA
9.4 CRITICAL
NETWORK
LOW
NONE
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 63%
VendorProductVersion
xeroxaltalink_b8045_firmware
𝑥
< 103.008.010.14010
xeroxaltalink_b8055_firmware
𝑥
< 103.008.010.14010
xeroxaltalink_b8065_firmware
𝑥
< 103.008.010.14010
xeroxaltalink_b8075_firmware
𝑥
< 103.008.010.14010
xeroxaltalink_b8090_firmware
𝑥
< 103.008.010.14010
xeroxaltalink_c8030_firmware
𝑥
< 103.001.010.14010
xeroxaltalink_c8035_firmware
𝑥
< 103.001.010.14010
xeroxaltalink_c8045_firmware
𝑥
< 103.002.010.14010
xeroxaltalink_c8055_firmware
𝑥
< 103.002.010.14010
xeroxaltalink_c8070_firmware
𝑥
< 103.003.010.14010
𝑥
= Vulnerable software versions