Lucene search

K
cve[email protected]CVE-2018-17172
HistoryJan 03, 2019 - 3:29 a.m.

CVE-2018-17172

2019-01-0303:29:00
CWE-77
web.nvd.nist.gov
39
xerox
altalink
web application
unauthenticated
command injection
cve-2018-17172
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.2%

The web application on Xerox AltaLink B80xx before 100.008.028.05200, C8030/C8035 before 100.001.028.05200, C8045/C8055 before 100.002.028.05200, and C8070 before 100.003.028.05200 allows unauthenticated command injection.

Affected configurations

NVD
Node
xeroxaltalink_c8030Match-
AND
xeroxaltalink_c8030_firmwareRange<100.001.028.05200
Node
xeroxaltalink_c8035Match-
AND
xeroxaltalink_c8035_firmwareRange<100.001.028.05200
Node
xeroxaltalink_c8045Match-
AND
xeroxaltalink_c8045_firmwareRange<100.002.028.05200
Node
xeroxaltalink_c8055Match-
AND
xeroxaltalink_c8055_firmwareRange<100.002.028.05200
Node
xeroxaltalink_c8070Match-
AND
xeroxaltalink_c8070_firmwareRange<100.003.028.05200
Node
xeroxaltalink_b8045Match-
AND
xeroxaltalink_b8045_firmwareRange<100.008.028.05200
Node
xeroxaltalink_b8055_firmwareRange<100.008.028.05200
AND
xeroxaltalink_b8055Match-
Node
xeroxaltalink_b8065_firmwareRange<100.008.028.05200
AND
xeroxaltalink_b8065Match-
Node
xeroxaltalink_b8075Match-
AND
xeroxaltalink_b8075_firmwareRange<100.008.028.05200
Node
xeroxaltalink_b8090Match-
AND
xeroxaltalink_b8090_firmwareRange<100.008.028.05200

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.2%

Related for CVE-2018-17172