Brother MFC-9970CDW 1.10 firmware L devices contain an information disclosure vulnerability which allows remote attackers to view private IP addresses and other sensitive information.
Max CVSS
7.5
EPSS Score
4.03%
Published
2020-02-04
Updated
2020-02-12
Brother MFC-9970CDW 1.10 devices with Firmware L contain a Frameable response (Clickjacking) vulnerability which could allow remote attackers to obtain sensitive information.
Max CVSS
6.5
EPSS Score
0.42%
Published
2020-02-05
Updated
2020-02-11
Brother MFC-9970CDW 1.10 firmware L devices contain an information disclosure vulnerability which allows remote attackers to view sensitive information from referrer logs due to inadequate handling of HTTP referrer headers.
Max CVSS
7.5
EPSS Score
3.81%
Published
2020-02-03
Updated
2020-02-05
Brother MFC-9970CDW 1.10 firmware L devices contain a security bypass vulnerability which allows physically proximate attackers to gain unauthorized access.
Max CVSS
6.8
EPSS Score
0.21%
Published
2020-02-03
Updated
2020-02-05
Brother MFC-9970CDW devices with firmware 0D allow cleartext submission of passwords.
Max CVSS
7.5
EPSS Score
1.81%
Published
2020-02-03
Updated
2020-02-05
Multiple cross-site scripting (XSS) vulnerabilities in the Brother MFC-9970CDW printer with firmware L (1.10) allow remote attackers to inject arbitrary web script or HTML via the (1) id or (2) val parameter to admin/admin_main.html; (3) id, (4) val, or (5) arbitrary parameter name (QUERY_STRING) to admin/profile_settings_net.html; or (6) kind or (7) arbitrary parameter name (QUERY_STRING) to fax/general_setup.html, a different vulnerability than CVE-2013-2507 and CVE-2013-2670.
Max CVSS
4.3
EPSS Score
0.30%
Published
2014-03-14
Updated
2017-08-29
Cross-site scripting (XSS) vulnerability in the Brother MFC-9970CDW printer with firmware G (1.03) and L (1.10) allows remote attackers to inject arbitrary web script or HTML via an arbitrary parameter name (QUERY_STRING) to admin/admin_main.html, a different vulnerability than CVE-2013-2507 and CVE-2013-2671.
Max CVSS
4.3
EPSS Score
0.30%
Published
2014-03-14
Updated
2017-08-29
Multiple cross-site scripting (XSS) vulnerabilities in the Brother MFC-9970CDW printer with firmware G (1.03) allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to admin/log_to_net.html or (2) kind parameter to fax/copy_settings.html, a different vulnerability than CVE-2013-2670 and CVE-2013-2671.
Max CVSS
4.3
EPSS Score
0.30%
Published
2014-03-14
Updated
2017-08-29
8 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!