
CVE-2024-22475
https://notcve.org/view.php?id=CVE-2024-22475
18 Mar 2024 — Cross-site request forgery vulnerability in multiple printers and scanners which implement Web Based Management provided by BROTHER INDUSTRIES, LTD. allows a remote unauthenticated attacker to perform unintended operations on the affected product. As for the details of affected product names, model numbers, and versions, refer to the information provided by the respective vendors listed under [References]. Vulnerabilidad de Cross-Site Request Forgery en múltiples impresoras y escáneres que implementan admin... • https://jvn.jp/en/jp/JVN82749078 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVE-2024-21824
https://notcve.org/view.php?id=CVE-2024-21824
18 Mar 2024 — Improper authentication vulnerability in exists in multiple printers and scanners which implement Web Based Management provided by BROTHER INDUSTRIES, LTD. If this vulnerability is exploited, a network-adjacent user who can access the product may impersonate an administrative user. As for the details of affected product names, model numbers, and versions, refer to the information provided by the respective vendors listed under [References]. Existe una vulnerabilidad de autenticación incorrecta en varias imp... • https://jvn.jp/en/jp/JVN82749078 • CWE-306: Missing Authentication for Critical Function •

CVE-2023-51654
https://notcve.org/view.php?id=CVE-2023-51654
26 Dec 2023 — Improper link resolution before file access ('Link Following') issue exists in iPrint&Scan Desktop for Windows versions 11.0.0 and earlier. A symlink attack by a malicious user may cause a Denial-of-service (DoS) condition on the PC. Existe un problema de resolución de enlace incorrecta antes del acceso al archivo ("Seguimiento de enlace") en iPrint&Scan Desktop for Windows para las versiones 11.0.0 y anteriores. Un ataque de enlace simbólico por parte de un usuario malintencionado puede provocar una co... • https://jvn.jp/en/vu/JVNVU97943829 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVE-2023-29984
https://notcve.org/view.php?id=CVE-2023-29984
11 Jul 2023 — Null pointer dereference vulnerability exists in multiple vendors MFPs and printers which implement Debut web server 1.2 or 1.3. Processing a specially crafted request may lead an affected product to a denial-of-service (DoS) condition. As for the affected products/models/versions, see the detailed information provided by each vendor. • https://jvn.jp/en/vu/JVNVU93767756/index.html • CWE-476: NULL Pointer Dereference •

CVE-2023-28369
https://notcve.org/view.php?id=CVE-2023-28369
18 May 2023 — Brother iPrint&Scan V6.11.2 and earlier contains an improper access control vulnerability. This vulnerability may be exploited by the other app installed on the victim user's Android device, which may lead to displaying the settings and/or log information of the affected app as a print preview. • https://faq.brother.co.jp/app/answers/detail/a_id/13468 •

CVE-2019-13192
https://notcve.org/view.php?id=CVE-2019-13192
13 Mar 2020 — Some Brother printers (such as the HL-L8360CDW v1.20) were affected by a heap buffer overflow vulnerability as the IPP service did not parse attribute names properly. This would allow an attacker to execute arbitrary code on the device. Algunas impresoras Brother (tal y como la HL-L8360CDW versión v1.20), fueron afectadas por una vulnerabilidad de desbordamiento del búfer de la pila ya que el servicio IPP no analizó los nombres de los atributos apropiadamente. Esto permitiría a un atacante ejecutar código a... • https://global.brother • CWE-787: Out-of-bounds Write •

CVE-2019-13193
https://notcve.org/view.php?id=CVE-2019-13193
13 Mar 2020 — Some Brother printers (such as the HL-L8360CDW v1.20) were affected by a stack buffer overflow vulnerability as the web server did not parse the cookie value properly. This would allow an attacker to execute arbitrary code on the device. Algunas impresoras Brother (tal y como la HL-L8360CDW versión v1.20), fueron afectadas por una vulnerabilidad de desbordamiento del búfer de la pila, ya que el servidor web no analizó el valor de la cookie apropiadamente. Esto permitiría a un atacante ejecutar código arbitr... • https://global.brother • CWE-787: Out-of-bounds Write •

CVE-2019-13194
https://notcve.org/view.php?id=CVE-2019-13194
13 Mar 2020 — Some Brother printers (such as the HL-L8360CDW v1.20) were affected by different information disclosure vulnerabilities that provided sensitive information to an unauthenticated user who visits a specific URL. Algunas impresoras Brother (tal y como la HL-L8360CDW versión v1.20), fueron afectadas por diferentes vulnerabilidades de divulgación de información que suministraban información confidencial a un usuario no autenticado que visitaba una URL específica. • https://global.brother • CWE-306: Missing Authentication for Critical Function •

CVE-2013-2675
https://notcve.org/view.php?id=CVE-2013-2675
05 Feb 2020 — Brother MFC-9970CDW 1.10 devices with Firmware L contain a Frameable response (Clickjacking) vulnerability which could allow remote attackers to obtain sensitive information. Los dispositivos Brother MFC-9970CDW versión 1.10 con Firmware L, contienen una vulnerabilidad de respuesta Enmarcable (Secuestro de Cliqueo), lo que podría permitir a atacantes remotos obtener información confidencial. • http://packetstormsecurity.com/files/121553/Brother-MFC-9970CDW-Firmware-0D-Cross-Site-Scripting.html • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVE-2013-2676
https://notcve.org/view.php?id=CVE-2013-2676
04 Feb 2020 — Brother MFC-9970CDW 1.10 firmware L devices contain an information disclosure vulnerability which allows remote attackers to view private IP addresses and other sensitive information. Los dispositivos Brother MFC-9970CDW versión 1.10 firmware L, contienen una vulnerabilidad de divulgación de información que permite a atacantes remotos visualizar direcciones IP privadas y otra información confidencial. • http://packetstormsecurity.com/files/121553/Brother-MFC-9970CDW-Firmware-0D-Cross-Site-Scripting.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •