9.8
CRITICAL
CVE-2019-10881
Xerox AltaLink Multiple Account Password Vulnerability
Description

Xerox AltaLink B8045/B8055/B8065/B8075/B8090, AltaLink C8030/C8035/C8045/C8055/C8070 with software releases before 103.xxx.030.32000 includes two accounts with weak hard-coded passwords which can be exploited and allow unauthorized access which cannot be disabled.

INFO

Published Date :

April 13, 2021, 9:15 p.m.

Last Modified :

April 23, 2021, 3:05 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-10881 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Xerox altalink_b8045_firmware
2 Xerox altalink_b8055_firmware
3 Xerox altalink_b8065_firmware
4 Xerox altalink_b8075_firmware
5 Xerox altalink_b8090_firmware
6 Xerox altalink_c8030_firmware
7 Xerox altalink_c8035_firmware
8 Xerox altalink_c8045_firmware
9 Xerox altalink_c8055_firmware
10 Xerox altalink_c8070_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-10881.

URL Resource
https://airbus-seclab.github.io/ Third Party Advisory
https://securitydocs.business.xerox.com/wp-content/uploads/2021/03/cert_Security_Mini_Bulletin_XRX20I_for_ALB80xx-C80xx.pdf Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10881 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10881 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 23, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://airbus-seclab.github.io/ No Types Assigned https://airbus-seclab.github.io/ Third Party Advisory
    Added Reference https://securitydocs.business.xerox.com/wp-content/uploads/2021/03/cert_Security_Mini_Bulletin_XRX20I_for_ALB80xx-C80xx.pdf [Patch, Vendor Advisory]
    Added CWE NIST CWE-798
    Added CPE Configuration AND OR *cpe:2.3:o:xerox:altalink_b8045_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 103.008.010.14010 OR cpe:2.3:h:xerox:altalink_b8045:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:xerox:altalink_b8055_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 103.008.010.14010 OR cpe:2.3:h:xerox:altalink_b8055:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:xerox:altalink_b8065_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 103.008.010.14010 OR cpe:2.3:h:xerox:altalink_b8065:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:xerox:altalink_b8075_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 103.008.010.14010 OR cpe:2.3:h:xerox:altalink_b8075:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:xerox:altalink_b8090_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 103.008.010.14010 OR cpe:2.3:h:xerox:altalink_b8090:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:xerox:altalink_c8030_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 103.001.010.14010 OR cpe:2.3:h:xerox:altalink_c8030:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:xerox:altalink_c8035_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 103.001.010.14010 OR cpe:2.3:h:xerox:altalink_c8035:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:xerox:altalink_c8045_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 103.002.010.14010 OR cpe:2.3:h:xerox:altalink_c8045:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:xerox:altalink_c8055_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 103.002.010.14010 OR cpe:2.3:h:xerox:altalink_c8055:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:xerox:altalink_c8070_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 103.003.010.14010 OR cpe:2.3:h:xerox:altalink_c8070:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-10881 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-10881 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.02%

score

0.60461

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability