CVE-2013-6362

Summary: 
Xerox ColorCube and WorkCenter devices in 2013 had hardcoded FTP and shell user accounts.
Published: 
Thursday, February 13, 2020 - 23:15
cvss: 
5.0