Buffer Overflow Vulnerability in Xerox Phaser 3320 V53.006.16.000 Printers' Authentication Cookie

Buffer Overflow Vulnerability in Xerox Phaser 3320 V53.006.16.000 Printers' Authentication Cookie

CVE-2019-13172 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Some Xerox printers (such as the Phaser 3320 V53.006.16.000) were affected by a buffer overflow vulnerability in the Authentication Cookie of the web application that would allow an attacker to execute arbitrary code on the device.

Learn more about our Web App Pen Testing.