Xerox AltaLink B8045/B8055/B8065/B8075/B8090, AltaLink C8030/C8035/C8045/C8055/C8070 with software releases before 103.xxx.030.32000 includes two accounts with weak hard-coded passwords which can be exploited and allow unauthorized access which cannot be disabled.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: airbus

Published: 2021-04-13T20:58:01

Updated: 2021-04-13T20:58:01

Reserved: 2019-04-05T00:00:00


Link: CVE-2019-10881

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-04-13T21:15:16.740

Modified: 2021-04-23T15:05:08.680


Link: CVE-2019-10881

JSON object: View

cve-icon Redhat Information

No data.