Lucene search

K
nvd[email protected]NVD:CVE-2006-6434
HistoryDec 10, 2006 - 11:28 a.m.

CVE-2006-6434

2006-12-1011:28:00
web.nvd.nist.gov
2

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

6.9

Confidence

Low

EPSS

0.006

Percentile

79.0%

Unspecified vulnerability in the Web User Interface in Xerox WorkCentre and WorkCentre Pro before 12.050.03.000, 13.x before 13.050.03.000, and 14.x before 14.050.03.000 allows remote attackers to bypass authentication controls via unknown vectors.

Affected configurations

Nvd
Node
xeroxworkcentre_232
OR
xeroxworkcentre_232pro
OR
xeroxworkcentre_238
OR
xeroxworkcentre_238pro
OR
xeroxworkcentre_245
OR
xeroxworkcentre_245pro
OR
xeroxworkcentre_255
OR
xeroxworkcentre_255pro
OR
xeroxworkcentre_265
OR
xeroxworkcentre_265pro
OR
xeroxworkcentre_275
OR
xeroxworkcentre_275pro
VendorProductVersionCPE
xeroxworkcentre_232*cpe:2.3:h:xerox:workcentre_232:*:*:*:*:*:*:*:*
xeroxworkcentre_232*cpe:2.3:h:xerox:workcentre_232:*:*:pro:*:*:*:*:*
xeroxworkcentre_238*cpe:2.3:h:xerox:workcentre_238:*:*:*:*:*:*:*:*
xeroxworkcentre_238*cpe:2.3:h:xerox:workcentre_238:*:*:pro:*:*:*:*:*
xeroxworkcentre_245*cpe:2.3:h:xerox:workcentre_245:*:*:*:*:*:*:*:*
xeroxworkcentre_245*cpe:2.3:h:xerox:workcentre_245:*:*:pro:*:*:*:*:*
xeroxworkcentre_255*cpe:2.3:h:xerox:workcentre_255:*:*:*:*:*:*:*:*
xeroxworkcentre_255*cpe:2.3:h:xerox:workcentre_255:*:*:pro:*:*:*:*:*
xeroxworkcentre_265*cpe:2.3:h:xerox:workcentre_265:*:*:*:*:*:*:*:*
xeroxworkcentre_265*cpe:2.3:h:xerox:workcentre_265:*:*:pro:*:*:*:*:*
Rows per page:
1-10 of 121

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

6.9

Confidence

Low

EPSS

0.006

Percentile

79.0%

Related for NVD:CVE-2006-6434