Some Xerox printers (such as the Phaser 3320 V53.006.16.000) were affected by a buffer overflow vulnerability in the Authentication Cookie of the web application that would allow an attacker to execute arbitrary code on the device.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-13T18:14:27

Updated: 2020-03-13T18:14:27

Reserved: 2019-07-02T00:00:00


Link: CVE-2019-13172

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-03-13T19:15:15.527

Modified: 2020-03-18T17:30:05.317


Link: CVE-2019-13172

JSON object: View

cve-icon Redhat Information

No data.

CWE