Lucene search

K

Phaser 3320 Firmware Security Vulnerabilities

cve
cve

CVE-2019-13170

Some Xerox printers (such as the Phaser 3320 V53.006.16.000) did not implement any mechanism to avoid CSRF attacks. Successful exploitation of this vulnerability can lead to the takeover of a local account on the...

6.5CVSS

7.2AI Score

0.001EPSS

2020-03-13 07:15 PM
41
cve
cve

CVE-2019-13166

Some Xerox printers (such as the Phaser 3320 V53.006.16.000) did not implement account lockout. Local account credentials may be extracted from the device via brute force guessing...

7.5CVSS

7.4AI Score

0.002EPSS

2020-03-13 07:15 PM
34
cve
cve

CVE-2019-13165

Some Xerox printers (such as the Phaser 3320 V53.006.16.000) were affected by a buffer overflow vulnerability in the request parser of the IPP service. This would allow an unauthenticated attacker to cause a Denial of Service (DoS) and potentially execute arbitrary code on the...

9.8CVSS

8.9AI Score

0.005EPSS

2020-03-13 07:15 PM
71
cve
cve

CVE-2019-13171

Some Xerox printers (such as the Phaser 3320 V53.006.16.000) were affected by one or more stack-based buffer overflow vulnerabilities in the Google Cloud Print implementation that would allow an unauthenticated attacker to execute arbitrary code on the device. This was caused by an insecure...

9.8CVSS

8.9AI Score

0.007EPSS

2020-03-13 07:15 PM
59
cve
cve

CVE-2019-13172

Some Xerox printers (such as the Phaser 3320 V53.006.16.000) were affected by a buffer overflow vulnerability in the Authentication Cookie of the web application that would allow an attacker to execute arbitrary code on the...

9.8CVSS

8.8AI Score

0.007EPSS

2020-03-13 07:15 PM
42
cve
cve

CVE-2019-13169

Some Xerox printers (such as the Phaser 3320 V53.006.16.000) were affected by a buffer overflow vulnerability in the Content-Type HTTP Header of the web application that would allow an attacker to execute arbitrary code on the...

9.8CVSS

8.8AI Score

0.007EPSS

2020-03-13 07:15 PM
63
cve
cve

CVE-2019-13167

Multiple Stored XSS vulnerabilities were found in the Xerox Web Application, used by the Phaser 3320 V53.006.16.000 and other printers. Successful exploitation of this vulnerability can lead to session hijacking of the administrator in the web application or the execution of unwanted...

6.1CVSS

6.5AI Score

0.001EPSS

2020-03-13 07:15 PM
70
cve
cve

CVE-2019-13168

Some Xerox printers (such as the Phaser 3320 V53.006.16.000) were affected by a buffer overflow vulnerability in the attributes parser of the IPP service. This would allow an unauthenticated attacker to cause a Denial of Service (DoS) and potentially execute arbitrary code on the...

9.8CVSS

8.9AI Score

0.005EPSS

2020-03-13 07:15 PM
73