4.3
CVSSv2

CVE-2013-2507

Published: 14/03/2014 Updated: 29/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in the Brother MFC-9970CDW printer with firmware G (1.03) allow remote malicious users to inject arbitrary web script or HTML via the (1) id parameter to admin/log_to_net.html or (2) kind parameter to fax/copy_settings.html, a different vulnerability than CVE-2013-2670 and CVE-2013-2671.

Vulnerable Product Search on Vulmon Subscribe to Product

brother mfc-9970cdw_firmware g\\(1.03\\)

brother mfc-9970cdw -

Exploits

Brother MFC-9970CDW Firmware 0D suffers from multiple cross site scripting vulnerabilities ...