CVE-2019-13167

CVE-2019-13167

Multiple Stored XSS vulnerabilities were found in the Xerox Web Application, used by the Phaser 3320 V53.006.16.000 and other printers. Successful exploitation of this vulnerability can lead to session hijacking of the administrator in the web application or the execution of unwanted actions.

Source: CVE-2019-13167

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다