Xerox Workcentre 2636 up to 0.001.04.044 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.3$0-$5k0.00

A vulnerability was found in Xerox Workcentre 2636 up to 0.001.04.044 (Printing Software) and classified as critical. This issue affects some unknown functionality. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Multiple unknown vulnerabilities in the MicroServer Web Server for Xerox WorkCentre Pro Color 2128, 2636, and 3545, version 0.001.04.044 through 0.001.04.504, allow attackers to bypass authentication.

The weakness was disclosed 07/11/2005 (Website). It is possible to read the advisory at xerox.com. The identification of this vulnerability is CVE-2005-2200 since 07/11/2005. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 18642 (Xerox WorkCentre Multiple Vulnerabilities (XRX05-006)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Misc..

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (21297) and Tenable (18642). The entries 25729 and 25728 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.3

VulDB Base Score: 6.3
VulDB Temp Score: 6.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 18642
Nessus Name: Xerox WorkCentre Multiple Vulnerabilities (XRX05-006)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

01/01/2005 🔍
07/07/2005 +186 days 🔍
07/07/2005 +0 days 🔍
07/08/2005 +1 days 🔍
07/08/2005 +0 days 🔍
07/11/2005 +3 days 🔍
07/11/2005 +0 days 🔍
07/11/2005 +0 days 🔍
07/13/2005 +2 days 🔍
03/11/2015 +3528 days 🔍
07/05/2021 +2308 days 🔍

Sourcesinfo

Vendor: xerox.com

Advisory: xerox.com
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2005-2200 (🔍)
X-Force: 21297
SecurityTracker: 1014429 - Xerox WorkCentre Pro Web Service Lets Remote Users Bypass Authentication, Obtain Files, Modify Web Pages, or Deny Service
Vulnerability Center: 8563 - Xerox WorkCentre Printers Web Interface Bypass of Authentication, Low
SecurityFocus: 14187
Secunia: 15970 - Xerox WorkCentre Pro Multiple Vulnerabilities, Moderately Critical

See also: 🔍

Entryinfo

Created: 03/11/2015 11:41
Updated: 07/05/2021 12:22
Changes: 03/11/2015 11:41 (62), 11/22/2016 18:48 (8), 07/05/2021 12:14 (4), 07/05/2021 12:22 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!