Lucene search

K
nvd[email protected]NVD:CVE-2020-26162
HistoryOct 09, 2020 - 7:15 a.m.

CVE-2020-26162

2020-10-0907:15:11
CWE-79
web.nvd.nist.gov
3
xss
xerox workcentre
description pages

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

36.1%

Xerox WorkCentre EC7836 before 073.050.059.25300 and EC7856 before 073.020.059.25300 devices allow XSS via Description pages.

Affected configurations

Nvd
Node
xeroxworkcentre_ec7836_firmwareRange<073.050.059.25300
AND
xeroxworkcentre_ec7836Match-
Node
xeroxworkcentre_ec7856_firmwareRange<073.020.059.25300
AND
xeroxworkcentre_ec7856Match-
VendorProductVersionCPE
xeroxworkcentre_ec7836_firmware*cpe:2.3:o:xerox:workcentre_ec7836_firmware:*:*:*:*:*:*:*:*
xeroxworkcentre_ec7836-cpe:2.3:h:xerox:workcentre_ec7836:-:*:*:*:*:*:*:*
xeroxworkcentre_ec7856_firmware*cpe:2.3:o:xerox:workcentre_ec7856_firmware:*:*:*:*:*:*:*:*
xeroxworkcentre_ec7856-cpe:2.3:h:xerox:workcentre_ec7856:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

36.1%

Related for NVD:CVE-2020-26162