Multiple Stored XSS vulnerabilities were found in the Xerox Web Application, used by the Phaser 3320 V53.006.16.000 and other printers. Successful exploitation of this vulnerability can lead to session hijacking of the administrator in the web application or the execution of unwanted actions.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-13T18:24:17

Updated: 2020-03-13T18:24:17

Reserved: 2019-07-02T00:00:00


Link: CVE-2019-13167

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-03-13T19:15:14.650

Modified: 2020-03-18T17:49:42.637


Link: CVE-2019-13167

JSON object: View

cve-icon Redhat Information

No data.

CWE