CVE-2019-10881

Xerox AltaLink B8045/B8055/B8065/B8075/B8090, AltaLink C8030/C8035/C8045/C8055/C8070 with software releases before 103.xxx.030.32000 includes two accounts with weak hard-coded passwords which can be exploited and allow unauthorized access which cannot be disabled.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:xerox:altalink_b8045_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:xerox:altalink_b8045:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:xerox:altalink_b8055_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:xerox:altalink_b8055:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:xerox:altalink_b8065_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:xerox:altalink_b8065:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:xerox:altalink_b8075_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:xerox:altalink_b8075:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:xerox:altalink_b8090_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:xerox:altalink_b8090:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:xerox:altalink_c8030_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:xerox:altalink_c8030:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:xerox:altalink_c8035_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:xerox:altalink_c8035:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:xerox:altalink_c8045_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:xerox:altalink_c8045:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:xerox:altalink_c8055_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:xerox:altalink_c8055:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:xerox:altalink_c8070_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:xerox:altalink_c8070:-:*:*:*:*:*:*:*

History

23 Apr 2021, 15:05

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CWE CWE-798
References
  • (MISC) https://securitydocs.business.xerox.com/wp-content/uploads/2021/03/cert_Security_Mini_Bulletin_XRX20I_for_ALB80xx-C80xx.pdf - Patch, Vendor Advisory
References (MISC) https://airbus-seclab.github.io/ - (MISC) https://airbus-seclab.github.io/ - Third Party Advisory
CPE cpe:2.3:o:xerox:altalink_b8090_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:xerox:altalink_c8055:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:altalink_c8035:-:*:*:*:*:*:*:*
cpe:2.3:o:xerox:altalink_c8070_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:xerox:altalink_b8075_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:xerox:altalink_b8045:-:*:*:*:*:*:*:*
cpe:2.3:o:xerox:altalink_c8030_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:xerox:altalink_c8035_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:xerox:altalink_c8030:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:altalink_b8075:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:altalink_b8055:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:altalink_b8090:-:*:*:*:*:*:*:*
cpe:2.3:h:xerox:altalink_c8070:-:*:*:*:*:*:*:*
cpe:2.3:o:xerox:altalink_c8045_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:xerox:altalink_b8065_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:xerox:altalink_b8045_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:xerox:altalink_b8065:-:*:*:*:*:*:*:*
cpe:2.3:o:xerox:altalink_c8055_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:xerox:altalink_b8055_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:xerox:altalink_c8045:-:*:*:*:*:*:*:*

13 Apr 2021, 21:43

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-13 21:15

Updated : 2023-12-10 13:55


NVD link : CVE-2019-10881

Mitre link : CVE-2019-10881

CVE.ORG link : CVE-2019-10881


JSON object : View

Products Affected

xerox

  • altalink_c8030
  • altalink_c8035
  • altalink_c8035_firmware
  • altalink_b8065
  • altalink_c8045_firmware
  • altalink_c8070
  • altalink_c8055_firmware
  • altalink_b8045_firmware
  • altalink_c8030_firmware
  • altalink_c8070_firmware
  • altalink_b8055
  • altalink_c8055
  • altalink_c8045
  • altalink_b8075_firmware
  • altalink_b8075
  • altalink_b8090
  • altalink_b8045
  • altalink_b8055_firmware
  • altalink_b8090_firmware
  • altalink_b8065_firmware
CWE
CWE-798

Use of Hard-coded Credentials

CWE-259

Use of Hard-coded Password