CVE-2009-1656

critical

Description

Xerox WorkCentre and WorkCentre Pro 232, 238, 245, 255, 265, 275; and WorkCentre 5632, 5638, 5645, 5655, 5665, 5675, 5687, 7655, 7656, and 7675 allows remote attackers to execute arbitrary commands via unknown attack vectors, aka "command injection vulnerability."

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/50558

http://www.xerox.com/downloads/usa/en/c/cert_XRX09-02_v1.0.pdf

http://www.vupen.com/english/advisories/2009/1328

http://www.securitytracker.com/id?1022238

http://www.securityfocus.com/bid/34984

http://secunia.com/advisories/35101

http://osvdb.org/54457

Details

Source: Mitre, NVD

Published: 2009-05-16

Updated: 2017-08-17

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical