Vulnerabilities (CVE)

Filtered by vendor Xerox Subscribe
Filtered by product Colorqube 8580
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-26572 1 Xerox 2 Colorqube 8580, Colorqube 8580 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Xerox ColorQube 8580 was discovered to contain an access control issue which allows attackers to print, view the status, and obtain sensitive information.
CVE-2018-15530 1 Xerox 2 Colorqube 8580, Colorqube 8580 Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) in the web interface of the Xerox ColorQube 8580 allows remote persistent injection of custom HTML / JavaScript code.