7.5
CWE
NVD-CWE-Other 77
Advisory Published
Updated

CVE-2006-5290: Command Injection

First published: Fri Oct 13 2006(Updated: )

The ESS/ Network Controller and MicroServer Web Server components of Xerox WorkCentre and WorkCentre Pro 232, 238, 245, 255, 265 and 275 allow remote attackers to bypass authentication and execute arbitrary code via "WebUI command injection on TCP/IP hostname."

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Xerox Workcentre 255
Xerox Workcentre 245
Xerox Workcentre 238
Xerox Workcentre 232
Xerox Workcentre 232
Xerox Workcentre 265
Xerox Workcentre 245
Xerox Workcentre 238
Xerox Workcentre 275
Xerox Workcentre 255
Xerox Workcentre 275
Xerox Workcentre 265

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203