Vulnerability Name:

CVE-2018-15530 (CCN-163122)

Assigned:2018-08-08
Published:2018-08-08
Updated:2019-05-14
Summary:Cross-site scripting (XSS) in the web interface of the Xerox ColorQube 8580 allows remote persistent injection of custom HTML / JavaScript code.
CVSS v3 Severity:6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
6.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2018-15530

Source: XF
Type: UNKNOWN
xerox-cve201815530-xss(163122)

Source: CCN
Type: Xerox Mini Bulletin XRX18AH
Xerox ColorQube 8580/8880 SPAR Release PS 4.23.0/Net 44.48.09.14.2018

Source: CCN
Type: YSEC Web site
Xerox ColorQube, XSS in web interface, CVE-2018-15530

Source: MISC
Type: Exploit, Third Party Advisory
https://ysec.ch/?p=94

Vulnerable Configuration:Configuration 1:
  • cpe:/o:xerox:colorqube_8580_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:xerox:colorqube_8580:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/h:xerox:colorqube_8580:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    xerox colorqube 8580 firmware -
    xerox colorqube 8580 -
    xerox colorqube 8580 -