CVE-2013-6362

NameCVE-2013-6362
DescriptionXerox ColorCube and WorkCenter devices in 2013 had hardcoded FTP and shell user accounts.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Notes

NOT-FOR-US: Xerox

Search for package or bug name: Reporting problems