CVE-2019-10881

Xerox AltaLink B8045/B8055/B8065/B8075/B8090, AltaLink C8030/C8035/C8045/C8055/C8070 with software releases before 103.xxx.030.32000 includes two accounts with weak hard-coded passwords which can be exploited and allow unauthorized access which cannot be disabled.
Configurations

Configuration 1


Information

Published : 2021-04-13 09:15

Updated : 2021-04-23 03:05


NVD link : CVE-2019-10881

Mitre link : CVE-2019-10881

Products Affected
CWE