CVE

CVE-2013-6362

CVE-2013-6362

Xerox ColorCube and WorkCenter devices in 2013 had hardcoded FTP and shell user accounts.

Source: CVE-2013-6362

Exit mobile version