Lucene search

K
nvd[email protected]NVD:CVE-2006-1139
HistoryMar 10, 2006 - 2:02 a.m.

CVE-2006-1139

2006-03-1002:02:00
web.nvd.nist.gov
2

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

AI Score

6.5

Confidence

Low

EPSS

0.009

Percentile

83.2%

Unspecified vulnerability in the ESS/ Network Controller in Xerox CopyCentre and Xerox WorkCentre Pro, running software 1.001.02.073 or earlier, or 1.001.02.074 before 1.001.02.715, causes the Immediate Image Overwrite feature to fail after a power loss, which could leave data exposed to attack.

Affected configurations

Nvd
Node
xeroxcopycentre_c65_firmwareRange1.001.02.073
OR
xeroxcopycentre_c65_firmwareRange1.001.02.0741.001.02.715
AND
xeroxcopycentre_c65Match-
Node
xeroxcopycentre_c75_firmwareRange1.001.02.073
OR
xeroxcopycentre_c75_firmwareRange1.001.02.0741.001.02.715
AND
xeroxcopycentre_c75Match-
Node
xeroxcopycentre_c90_firmwareRange1.001.02.073
OR
xeroxcopycentre_c90_firmwareRange1.001.02.0741.001.02.715
AND
xeroxcopycentre_c90Match-
Node
xeroxworkcentre_pro_65_firmwareRange1.001.02.073
OR
xeroxworkcentre_pro_65_firmwareRange1.001.02.0741.001.02.715
AND
xeroxworkcentre_pro_65Match-
Node
xeroxworkcentre_pro_75_firmwareRange1.001.02.073
OR
xeroxworkcentre_pro_75_firmwareRange1.001.02.0741.001.02.715
AND
xeroxworkcentre_pro_75Match-
Node
xeroxworkcentre_pro_90_firmwareRange1.001.02.073
OR
xeroxworkcentre_pro_90_firmwareRange1.001.02.0741.001.02.715
AND
xeroxworkcentre_pro_90Match-
VendorProductVersionCPE
xeroxcopycentre_c65_firmware*cpe:2.3:o:xerox:copycentre_c65_firmware:*:*:*:*:*:*:*:*
xeroxcopycentre_c65-cpe:2.3:h:xerox:copycentre_c65:-:*:*:*:*:*:*:*
xeroxcopycentre_c75_firmware*cpe:2.3:o:xerox:copycentre_c75_firmware:*:*:*:*:*:*:*:*
xeroxcopycentre_c75-cpe:2.3:h:xerox:copycentre_c75:-:*:*:*:*:*:*:*
xeroxcopycentre_c90_firmware*cpe:2.3:o:xerox:copycentre_c90_firmware:*:*:*:*:*:*:*:*
xeroxcopycentre_c90-cpe:2.3:h:xerox:copycentre_c90:-:*:*:*:*:*:*:*
xeroxworkcentre_pro_65_firmware*cpe:2.3:o:xerox:workcentre_pro_65_firmware:*:*:*:*:*:*:*:*
xeroxworkcentre_pro_65-cpe:2.3:h:xerox:workcentre_pro_65:-:*:*:*:*:*:*:*
xeroxworkcentre_pro_75_firmware*cpe:2.3:o:xerox:workcentre_pro_75_firmware:*:*:*:*:*:*:*:*
xeroxworkcentre_pro_75-cpe:2.3:h:xerox:workcentre_pro_75:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

AI Score

6.5

Confidence

Low

EPSS

0.009

Percentile

83.2%

Related for NVD:CVE-2006-1139