Brother MFC-J4410DW J/K cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Brother MFC-J4410DW J/K. Affected is an unknown part. The manipulation with the input value "/><script>alert("XSS!")</script><input type="hidden" value=" leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in Brother MFC-J4410DW printer with firmware before L allows remote attackers to inject arbitrary web script or HTML via the url parameter to general/status.html and possibly other pages.

The weakness was published 01/07/2015 by Dave Daly as File 129841 as confirmed advisory (Packetstorm). The advisory is available at packetstormsecurity.com. This vulnerability is traded as CVE-2015-1056 since 01/16/2015. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. Technical details and a public exploit are known. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

A public exploit has been developed by Dave Daly of Dionach in URL/Javascript and been published immediately after the advisory. The exploit is shared for download at packetstormsecurity.com. It is declared as highly functional.

Upgrading eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at X-Force (99906). Similar entry is available at 73674.

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: Dave Daly of Dionach
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 100776
OpenVAS Name: Brother MFC Administration Reflected Cross-Site Scripting Vulnerabilities - Jan15
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

01/07/2015 🔍
01/07/2015 +0 days 🔍
01/07/2015 +0 days 🔍
01/15/2015 +8 days 🔍
01/16/2015 +1 days 🔍
01/16/2015 +0 days 🔍
07/09/2017 +905 days 🔍

Sourcesinfo

Advisory: File 129841
Researcher: Dave Daly
Status: Confirmed

CVE: CVE-2015-1056 (🔍)
X-Force: 99906 - Brother MFC-J4410DW cross-site scripting, Medium Risk
SecurityFocus: 71911 - Brother MFC-J4410DW Printer 'url' Parameter Multiple Cross Site Scripting Vulnerabilities

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 01/15/2015 11:30
Updated: 07/09/2017 08:12
Changes: 01/15/2015 11:30 (53), 07/09/2017 08:12 (16)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!