CVE-2019-13167

Multiple Stored XSS vulnerabilities were found in the Xerox Web Application, used by the Phaser 3320 V53.006.16.000 and other printers. Successful exploitation of this vulnerability can lead to session hijacking of the administrator in the web application or the execution of unwanted actions.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:xerox:phaser_3320_firmware:v53.006.16.000:*:*:*:*:*:*:*
cpe:2.3:h:xerox:phaser_3320:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-13 19:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-13167

Mitre link : CVE-2019-13167

CVE.ORG link : CVE-2019-13167


JSON object : View

Products Affected

xerox

  • phaser_3320
  • phaser_3320_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')