Lucene search

K

Mfc-9970cdw Firmware Security Vulnerabilities

cve
cve

CVE-2013-2675

Brother MFC-9970CDW 1.10 devices with Firmware L contain a Frameable response (Clickjacking) vulnerability which could allow remote attackers to obtain sensitive...

6.5CVSS

6.7AI Score

0.004EPSS

2020-02-05 06:15 PM
20
cve
cve

CVE-2013-2676

Brother MFC-9970CDW 1.10 firmware L devices contain an information disclosure vulnerability which allows remote attackers to view private IP addresses and other sensitive...

7.5CVSS

6.7AI Score

0.04EPSS

2020-02-04 03:15 PM
21
cve
cve

CVE-2013-2674

Brother MFC-9970CDW 1.10 firmware L devices contain an information disclosure vulnerability which allows remote attackers to view sensitive information from referrer logs due to inadequate handling of HTTP referrer...

7.5CVSS

6.6AI Score

0.038EPSS

2020-02-03 06:15 PM
40
cve
cve

CVE-2013-2673

Brother MFC-9970CDW 1.10 firmware L devices contain a security bypass vulnerability which allows physically proximate attackers to gain unauthorized...

6.8CVSS

7.2AI Score

0.002EPSS

2020-02-03 06:15 PM
38
cve
cve

CVE-2013-2672

Brother MFC-9970CDW devices with firmware 0D allow cleartext submission of...

7.5CVSS

7.1AI Score

0.018EPSS

2020-02-03 05:15 PM
33
cve
cve

CVE-2013-2671

Multiple cross-site scripting (XSS) vulnerabilities in the Brother MFC-9970CDW printer with firmware L (1.10) allow remote attackers to inject arbitrary web script or HTML via the (1) id or (2) val parameter to admin/admin_main.html; (3) id, (4) val, or (5) arbitrary parameter name (QUERY_STRING).....

5.9AI Score

0.003EPSS

2014-03-14 02:55 PM
19
cve
cve

CVE-2013-2670

Cross-site scripting (XSS) vulnerability in the Brother MFC-9970CDW printer with firmware G (1.03) and L (1.10) allows remote attackers to inject arbitrary web script or HTML via an arbitrary parameter name (QUERY_STRING) to admin/admin_main.html, a different vulnerability than CVE-2013-2507 and...

5.9AI Score

0.003EPSS

2014-03-14 02:55 PM
18
cve
cve

CVE-2013-2507

Multiple cross-site scripting (XSS) vulnerabilities in the Brother MFC-9970CDW printer with firmware G (1.03) allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to admin/log_to_net.html or (2) kind parameter to fax/copy_settings.html, a different vulnerability...

5.9AI Score

0.003EPSS

2014-03-14 02:55 PM
17