9.8
CRITICAL
CVE-2019-10880
XEROX OS Command Injection Vulnerability
Description

Within multiple XEROX products a vulnerability allows remote command execution on the Linux system, as the "nobody" user through a crafted "HTTP" request (OS Command Injection vulnerability in the HTTP interface). Depending upon configuration authentication may not be necessary.

INFO

Published Date :

April 12, 2019, 6:29 p.m.

Last Modified :

Oct. 9, 2019, 11:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-10880 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Xerox colorqube_8700_firmware
2 Xerox colorqube_8900_firmware
3 Xerox colorqube_9301_firmware
4 Xerox colorqube_9302_firmware
5 Xerox colorqube_9303_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-10880.

URL Resource
https://airbus-seclab.github.io/ Not Applicable
https://securitydocs.business.xerox.com/wp-content/uploads/2019/04/cert_Security_Mini_Bulletin_XRX19C_for_CQ8700_CQ8900_CQ93xx.pdf Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10880 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10880 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Airbus AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CWE Airbus CWE-78
  • Reanalysis by [email protected]

    Apr. 18, 2019

    Action Type Old Value New Value
    Changed CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C) (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Changed CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Apr. 16, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://securitydocs.business.xerox.com/wp-content/uploads/2019/04/cert_Security_Mini_Bulletin_XRX19C_for_CQ8700_CQ8900_CQ93xx.pdf No Types Assigned https://securitydocs.business.xerox.com/wp-content/uploads/2019/04/cert_Security_Mini_Bulletin_XRX19C_for_CQ8700_CQ8900_CQ93xx.pdf Vendor Advisory
    Changed Reference Type https://airbus-seclab.github.io/ No Types Assigned https://airbus-seclab.github.io/ Not Applicable
    Added CWE CWE-78
    Added CPE Configuration AND OR *cpe:2.3:o:xerox:colorqube_8700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 072.161.009.07200 OR cpe:2.3:h:xerox:colorqube_8700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:xerox:colorqube_8900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 072.161.009.07200 OR cpe:2.3:h:xerox:colorqube_8900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:xerox:colorqube_9301_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 072.180.009.07200 OR cpe:2.3:h:xerox:colorqube_9301:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:xerox:colorqube_9302_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 072.180.009.07200 OR cpe:2.3:h:xerox:colorqube_9302:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:xerox:colorqube_9303_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 072.180.009.07200 OR cpe:2.3:h:xerox:colorqube_9303:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-10880 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} 0.00%

score

0.57446

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability