Lucene search

K

Brother Security Vulnerabilities

cve
cve

CVE-2024-21824

Improper authentication vulnerability in exists in multiple printers and scanners which implement Web Based Management provided by BROTHER INDUSTRIES, LTD. If this vulnerability is exploited, a network-adjacent user who can access the product may impersonate an administrative user. As for the...

6.6AI Score

0.0004EPSS

2024-03-18 08:15 AM
34
cve
cve

CVE-2024-22475

Cross-site request forgery vulnerability in multiple printers and scanners which implement Web Based Management provided by BROTHER INDUSTRIES, LTD. allows a remote unauthenticated attacker to perform unintended operations on the affected product. As for the details of affected product names,...

6.7AI Score

0.0004EPSS

2024-03-18 08:15 AM
39
cve
cve

CVE-2023-51654

Improper link resolution before file access ('Link Following') issue exists in iPrint&Scan Desktop for Windows versions 11.0.0 and earlier. A symlink attack by a malicious user may cause a Denial-of-service (DoS) condition on the...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-12-26 06:15 AM
6
cve
cve

CVE-2023-29984

Null pointer dereference vulnerability exists in multiple vendors MFPs and printers which implement Debut web server 1.2 or 1.3. Processing a specially crafted request may lead an affected product to a denial-of-service (DoS) condition. As for the affected products/models/versions, see the...

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-11 08:15 PM
20
cve
cve

CVE-2019-13192

Some Brother printers (such as the HL-L8360CDW v1.20) were affected by a heap buffer overflow vulnerability as the IPP service did not parse attribute names properly. This would allow an attacker to execute arbitrary code on the...

9.8CVSS

9.7AI Score

0.015EPSS

2020-03-13 07:15 PM
34
cve
cve

CVE-2019-13193

Some Brother printers (such as the HL-L8360CDW v1.20) were affected by a stack buffer overflow vulnerability as the web server did not parse the cookie value properly. This would allow an attacker to execute arbitrary code on the...

8.8CVSS

9AI Score

0.009EPSS

2020-03-13 07:15 PM
71
cve
cve

CVE-2019-13194

Some Brother printers (such as the HL-L8360CDW v1.20) were affected by different information disclosure vulnerabilities that provided sensitive information to an unauthenticated user who visits a specific...

7.5CVSS

7.4AI Score

0.003EPSS

2020-03-13 07:15 PM
70
cve
cve

CVE-2023-28369

Brother iPrint&Scan V6.11.2 and earlier contains an improper access control vulnerability. This vulnerability may be exploited by the other app installed on the victim user's Android device, which may lead to displaying the settings and/or log information of the affected app as a print...

3.3CVSS

4AI Score

0.001EPSS

2023-05-18 09:15 AM
19
cve
cve

CVE-2013-2675

Brother MFC-9970CDW 1.10 devices with Firmware L contain a Frameable response (Clickjacking) vulnerability which could allow remote attackers to obtain sensitive...

6.5CVSS

6.4AI Score

0.004EPSS

2020-02-05 06:15 PM
22
cve
cve

CVE-2013-2676

Brother MFC-9970CDW 1.10 firmware L devices contain an information disclosure vulnerability which allows remote attackers to view private IP addresses and other sensitive...

7.5CVSS

7.3AI Score

0.04EPSS

2020-02-04 03:15 PM
21
cve
cve

CVE-2013-2674

Brother MFC-9970CDW 1.10 firmware L devices contain an information disclosure vulnerability which allows remote attackers to view sensitive information from referrer logs due to inadequate handling of HTTP referrer...

7.5CVSS

7.2AI Score

0.038EPSS

2020-02-03 06:15 PM
40
cve
cve

CVE-2013-2673

Brother MFC-9970CDW 1.10 firmware L devices contain a security bypass vulnerability which allows physically proximate attackers to gain unauthorized...

6.8CVSS

6.8AI Score

0.002EPSS

2020-02-03 06:15 PM
40
cve
cve

CVE-2013-2672

Brother MFC-9970CDW devices with firmware 0D allow cleartext submission of...

7.5CVSS

7.6AI Score

0.018EPSS

2020-02-03 05:15 PM
34
cve
cve

CVE-2018-11581

Cross-site scripting (XSS) vulnerability on Brother HL series printers allows remote attackers to inject arbitrary web script or HTML via the url parameter to...

4.8CVSS

5AI Score

0.001EPSS

2018-06-01 05:29 PM
34
cve
cve

CVE-2017-16249

The Debut embedded http server contains a remotely exploitable denial of service where a single malformed HTTP POST request can cause the server to hang until eventually replying (~300 seconds) with an HTTP 500 error. While the server is hung, print jobs over the network are blocked and the web...

7.5CVSS

7.3AI Score

0.042EPSS

2017-11-10 02:29 AM
38
cve
cve

CVE-2017-12568

Denial of Service vulnerability in Debut embedded httpd 1.20 in Brother DCP-J132W (and probably other DCP models) allows remote attackers to hang the printer (disrupting its network connection) by sending a large amount of HTTP...

7.5CVSS

7.4AI Score

0.002EPSS

2017-08-06 01:29 AM
32
cve
cve

CVE-2017-2244

Cross-site request forgery (CSRF) vulnerability in MFC-J960DWN firmware ver.D and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.001EPSS

2017-07-07 01:29 PM
27
cve
cve

CVE-2017-7588

On certain Brother devices, authorization is mishandled by including a valid AuthCookie cookie in the HTTP response to a failed login attempt. Affected models are: MFC-J6973CDW MFC-J4420DW MFC-8710DW MFC-J4620DW MFC-L8850CDW MFC-J3720 MFC-J6520DW MFC-L2740DW MFC-J5910DW MFC-J6920DW MFC-L2700DW...

9.8CVSS

9.2AI Score

0.759EPSS

2017-04-12 10:59 AM
47
cve
cve

CVE-2015-1056

Cross-site scripting (XSS) vulnerability in Brother MFC-J4410DW printer with firmware before L allows remote attackers to inject arbitrary web script or HTML via the url parameter to general/status.html and possibly other...

6.1AI Score

0.003EPSS

2015-01-16 03:59 PM
20
cve
cve

CVE-2013-2671

Multiple cross-site scripting (XSS) vulnerabilities in the Brother MFC-9970CDW printer with firmware L (1.10) allow remote attackers to inject arbitrary web script or HTML via the (1) id or (2) val parameter to admin/admin_main.html; (3) id, (4) val, or (5) arbitrary parameter name (QUERY_STRING).....

5.7AI Score

0.003EPSS

2014-03-14 02:55 PM
20
cve
cve

CVE-2013-2670

Cross-site scripting (XSS) vulnerability in the Brother MFC-9970CDW printer with firmware G (1.03) and L (1.10) allows remote attackers to inject arbitrary web script or HTML via an arbitrary parameter name (QUERY_STRING) to admin/admin_main.html, a different vulnerability than CVE-2013-2507 and...

5.7AI Score

0.003EPSS

2014-03-14 02:55 PM
19
cve
cve

CVE-2013-2507

Multiple cross-site scripting (XSS) vulnerabilities in the Brother MFC-9970CDW printer with firmware G (1.03) allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to admin/log_to_net.html or (2) kind parameter to fax/copy_settings.html, a different vulnerability...

5.8AI Score

0.003EPSS

2014-03-14 02:55 PM
18
cve
cve

CVE-2009-1063

Buffer overflow in eXeScope 6.50 allows user-assisted remote attackers to execute arbitrary code via a crafted executable (.exe)...

8AI Score

0.133EPSS

2009-03-26 05:51 AM
22
cve
cve

CVE-2002-1055

Buffer overflow in administrative web server for Brother NC-3100h printer allows remote attackers to cause a denial of service via a long...

7.3AI Score

0.01EPSS

2002-10-04 04:00 AM
25