CVE-2013-2507 – Brother MFC-9970CDW Firmware 0D Cross Site Scripting
https://notcve.org/view.php?id=CVE-2013-2507
Multiple cross-site scripting (XSS) vulnerabilities in the Brother MFC-9970CDW printer with firmware G (1.03) allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to admin/log_to_net.html or (2) kind parameter to fax/copy_settings.html, a different vulnerability than CVE-2013-2670 and CVE-2013-2671. Múltiples vulnerabilidades de XSS en la impresora Brother MFC-9970CDW con firmware G (1.03) permiten a atacantes remotos inyectar script Web o HTML arbitrarios a través del parámetro (1) id hacia admin/log_to_net.html o (2) kind hacia fax/copy_settings.html, una vulnerabilidad diferente a CVE-2013-2670 y CVE-2013-2671. Brother MFC-9970CDW Firmware 0D suffers from multiple cross site scripting vulnerabilities. • http://osvdb.org/93066 http://osvdb.org/93067 http://osvdb.org/ref/93/brother-mfc-9970cdw-firmware-g-v103-by-hoyt-03072013.html http://packetstormsecurity.com/files/121553/Brother-MFC-9970CDW-Firmware-0D-Cross-Site-Scripting.html http://www.cloudscan.me/2013/05/xss-javascript-injection-brother-mfc.html https://exchange.xforce.ibmcloud.com/vulnerabilities/84096 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2013-2672 – Brother MFC-9970CDW Firmware 0D Cross Site Scripting
https://notcve.org/view.php?id=CVE-2013-2672
Brother MFC-9970CDW devices with firmware 0D allow cleartext submission of passwords. Los dispositivos Brother MFC-9970CDW con firmware 0D, permiten el envío de contraseñas en texto sin cifrar. Brother MFC-9970CDW Firmware 0D suffers from multiple cross site scripting vulnerabilities. • http://packetstormsecurity.com/files/121553/Brother-MFC-9970CDW-Firmware-0D-Cross-Site-Scripting.html https://exchange.xforce.ibmcloud.com/vulnerabilities/84094 • CWE-522: Insufficiently Protected Credentials •
CVE-2009-1063 – eXeScope 6.50 - Local Buffer Overflow
https://notcve.org/view.php?id=CVE-2009-1063
Buffer overflow in eXeScope 6.50 allows user-assisted remote attackers to execute arbitrary code via a crafted executable (.exe) file. Desbordamiento de búfer en eXeScope v6.50 permite a atacantes remotos asistidos por usuarios locales ejecutar código de su elección a través de un fichero ejecutable (.exe) manipulado. • https://www.exploit-db.com/exploits/8270 http://osvdb.org/52868 http://secunia.com/advisories/34413 http://www.securityfocus.com/bid/34219 http://www.vupen.com/english/advisories/2009/0821 https://exchange.xforce.ibmcloud.com/vulnerabilities/49379 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2002-1055
https://notcve.org/view.php?id=CVE-2002-1055
Buffer overflow in administrative web server for Brother NC-3100h printer allows remote attackers to cause a denial of service via a long password. • http://archives.neohapsis.com/archives/bugtraq/2002-07/0353.html http://www.iss.net/security_center/static/9701.php http://www.securityfocus.com/bid/5339 •