CVE-2013-2670

Cross-site scripting (XSS) vulnerability in the Brother MFC-9970CDW printer with firmware G (1.03) and L (1.10) allows remote attackers to inject arbitrary web script or HTML via an arbitrary parameter name (QUERY_STRING) to admin/admin_main.html, a different vulnerability than CVE-2013-2507 and CVE-2013-2671.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:brother:mfc-9970cdw_firmware:g\(1.03\):*:*:*:*:*:*:*
cpe:2.3:o:brother:mfc-9970cdw_firmware:l\(1.10\):*:*:*:*:*:*:*
cpe:2.3:h:brother:mfc-9970cdw:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-03-14 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2013-2670

Mitre link : CVE-2013-2670

CVE.ORG link : CVE-2013-2670


JSON object : View

Products Affected

brother

  • mfc-9970cdw
  • mfc-9970cdw_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')