Lucene search

K

Ads Firmware Security Vulnerabilities

cve
cve

CVE-2017-7588

On certain Brother devices, authorization is mishandled by including a valid AuthCookie cookie in the HTTP response to a failed login attempt. Affected models are: MFC-J6973CDW MFC-J4420DW MFC-8710DW MFC-J4620DW MFC-L8850CDW MFC-J3720 MFC-J6520DW MFC-L2740DW MFC-J5910DW MFC-J6920DW MFC-L2700DW...

9.8CVSS

9.3AI Score

0.759EPSS

2017-04-12 10:59 AM
47