CVE-2013-6362

Xerox ColorCube and WorkCenter devices in 2013 had hardcoded FTP and shell user accounts.
References
Link Resource
http://firmware.re/usenixsec14/ Exploit Third Party Advisory
http://firmware.re/vulns/acsa-2013-005.php Exploit Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:xerox:colorqube_9201_firmware:2013:*:*:*:*:*:*:*
cpe:2.3:h:xerox:colorqube_9201:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:xerox:colorqube_9202_firmware:2013:*:*:*:*:*:*:*
cpe:2.3:h:xerox:colorqube_9202:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:xerox:colorqube_9203_firmware:2013:*:*:*:*:*:*:*
cpe:2.3:h:xerox:colorqube_9203:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:xerox:workcentre_6400_firmware:2013:*:*:*:*:*:*:*
cpe:2.3:h:xerox:workcentre_6400:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:xerox:workcentre_7525_firmware:2013:*:*:*:*:*:*:*
cpe:2.3:h:xerox:workcentre_7525:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:xerox:workcentre_7530_firmware:2013:*:*:*:*:*:*:*
cpe:2.3:h:xerox:workcentre_7530:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:xerox:workcentre_7535_firmware:2013:*:*:*:*:*:*:*
cpe:2.3:h:xerox:workcentre_7535:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:xerox:workcentre_7545_firmware:2013:*:*:*:*:*:*:*
cpe:2.3:h:xerox:workcentre_7545:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:xerox:workcentre_7556_firmware:2013:*:*:*:*:*:*:*
cpe:2.3:h:xerox:workcentre_7556:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:xerox:workcentre_7755_firmware:2013:*:*:*:*:*:*:*
cpe:2.3:h:xerox:workcentre_7755:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:xerox:workcentre_7765_firmware:2013:*:*:*:*:*:*:*
cpe:2.3:h:xerox:workcentre_7765:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:xerox:workcentre_7775_firmware:2013:*:*:*:*:*:*:*
cpe:2.3:h:xerox:workcentre_7775:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-13 23:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-6362

Mitre link : CVE-2013-6362

CVE.ORG link : CVE-2013-6362


JSON object : View

Products Affected

xerox

  • workcentre_7535
  • workcentre_7755
  • workcentre_7530_firmware
  • workcentre_7556_firmware
  • workcentre_7535_firmware
  • colorqube_9202_firmware
  • workcentre_7755_firmware
  • workcentre_6400
  • colorqube_9201_firmware
  • colorqube_9203
  • workcentre_7545
  • colorqube_9202
  • workcentre_7775_firmware
  • workcentre_6400_firmware
  • colorqube_9201
  • workcentre_7530
  • workcentre_7765_firmware
  • workcentre_7556
  • workcentre_7525
  • workcentre_7775
  • workcentre_7765
  • colorqube_9203_firmware
  • workcentre_7545_firmware
  • workcentre_7525_firmware
CWE
CWE-798

Use of Hard-coded Credentials