Lucene search

K
cveMitreCVE-2013-2675
HistoryFeb 05, 2020 - 6:15 p.m.

CVE-2013-2675

2020-02-0518:15:10
CWE-1021
mitre
web.nvd.nist.gov
26
brother
mfc-9970cdw
firmware l
clickjacking
vulnerability
cve-2013-2675
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

6.4

Confidence

High

EPSS

0.006

Percentile

78.3%

Brother MFC-9970CDW 1.10 devices with Firmware L contain a Frameable response (Clickjacking) vulnerability which could allow remote attackers to obtain sensitive information.

Affected configurations

Nvd
Node
brothermfc-9970cdw_firmwareMatch1.10
AND
brothermfc-9970cdwMatch-
VendorProductVersionCPE
brothermfc-9970cdw_firmware1.10cpe:2.3:o:brother:mfc-9970cdw_firmware:1.10:*:*:*:*:*:*:*
brothermfc-9970cdw-cpe:2.3:h:brother:mfc-9970cdw:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

6.4

Confidence

High

EPSS

0.006

Percentile

78.3%

Related for CVE-2013-2675