Vulnerabilities (CVE)

Filtered by vendor Xerox Subscribe
Filtered by product Phaser 3320
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-13170 1 Xerox 2 Phaser 3320, Phaser 3320 Firmware 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Some Xerox printers (such as the Phaser 3320 V53.006.16.000) did not implement any mechanism to avoid CSRF attacks. Successful exploitation of this vulnerability can lead to the takeover of a local account on the device.
CVE-2019-13168 1 Xerox 2 Phaser 3320, Phaser 3320 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Some Xerox printers (such as the Phaser 3320 V53.006.16.000) were affected by a buffer overflow vulnerability in the attributes parser of the IPP service. This would allow an unauthenticated attacker to cause a Denial of Service (DoS) and potentially execute arbitrary code on the device.
CVE-2019-13171 1 Xerox 2 Phaser 3320, Phaser 3320 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Some Xerox printers (such as the Phaser 3320 V53.006.16.000) were affected by one or more stack-based buffer overflow vulnerabilities in the Google Cloud Print implementation that would allow an unauthenticated attacker to execute arbitrary code on the device. This was caused by an insecure handling of the register parameters, because the size used within a memcpy() function, which copied the action value into a local variable, was not checked properly.
CVE-2019-13166 1 Xerox 2 Phaser 3320, Phaser 3320 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Some Xerox printers (such as the Phaser 3320 V53.006.16.000) did not implement account lockout. Local account credentials may be extracted from the device via brute force guessing attacks.
CVE-2019-13169 1 Xerox 2 Phaser 3320, Phaser 3320 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Some Xerox printers (such as the Phaser 3320 V53.006.16.000) were affected by a buffer overflow vulnerability in the Content-Type HTTP Header of the web application that would allow an attacker to execute arbitrary code on the device.
CVE-2019-13167 1 Xerox 2 Phaser 3320, Phaser 3320 Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple Stored XSS vulnerabilities were found in the Xerox Web Application, used by the Phaser 3320 V53.006.16.000 and other printers. Successful exploitation of this vulnerability can lead to session hijacking of the administrator in the web application or the execution of unwanted actions.
CVE-2019-13165 1 Xerox 2 Phaser 3320, Phaser 3320 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Some Xerox printers (such as the Phaser 3320 V53.006.16.000) were affected by a buffer overflow vulnerability in the request parser of the IPP service. This would allow an unauthenticated attacker to cause a Denial of Service (DoS) and potentially execute arbitrary code on the device.
CVE-2019-13172 1 Xerox 2 Phaser 3320, Phaser 3320 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Some Xerox printers (such as the Phaser 3320 V53.006.16.000) were affected by a buffer overflow vulnerability in the Authentication Cookie of the web application that would allow an attacker to execute arbitrary code on the device.