Xerox ColorCube and WorkCenter devices in 2013 had hardcoded FTP and shell user accounts.
References
Link Resource
http://firmware.re/usenixsec14/ Exploit Third Party Advisory
http://firmware.re/vulns/acsa-2013-005.php Exploit Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-13T22:54:28

Updated: 2020-02-13T22:54:28

Reserved: 2013-11-03T00:00:00


Link: CVE-2013-6362

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-13T23:15:11.260

Modified: 2020-02-24T22:36:20.820


Link: CVE-2013-6362

JSON object: View

cve-icon Redhat Information

No data.

CWE