Lucene search

K
cve[email protected]CVE-2013-2671
HistoryMar 14, 2014 - 2:55 p.m.

CVE-2013-2671

2014-03-1414:55:04
CWE-79
web.nvd.nist.gov
20
cve-2013-2671
brother
mfc-9970cdw
printer
xss
vulnerabilities
firmware l (1.10)
remote attackers
web script
html
admin_main.html
profile_settings_net.html
general_setup.html
cve-2013-2507
cve-2013-2670
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.7 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.7%

Multiple cross-site scripting (XSS) vulnerabilities in the Brother MFC-9970CDW printer with firmware L (1.10) allow remote attackers to inject arbitrary web script or HTML via the (1) id or (2) val parameter to admin/admin_main.html; (3) id, (4) val, or (5) arbitrary parameter name (QUERY_STRING) to admin/profile_settings_net.html; or (6) kind or (7) arbitrary parameter name (QUERY_STRING) to fax/general_setup.html, a different vulnerability than CVE-2013-2507 and CVE-2013-2670.

Affected configurations

NVD
Node
brothermfc-9970cdw_firmwareMatchl\(1.10\)
AND
brothermfc-9970cdwMatch-

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.7 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.7%

Related for CVE-2013-2671