Multiple Stored XSS Vulnerabilities in Xerox Web Application: Session Hijacking and Unwanted Actions

Multiple Stored XSS Vulnerabilities in Xerox Web Application: Session Hijacking and Unwanted Actions

CVE-2019-13167 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Multiple Stored XSS vulnerabilities were found in the Xerox Web Application, used by the Phaser 3320 V53.006.16.000 and other printers. Successful exploitation of this vulnerability can lead to session hijacking of the administrator in the web application or the execution of unwanted actions.

Learn more about our Web App Pen Testing.