Lucene search

K

Ads Firmware Security Vulnerabilities

cve
cve

CVE-2019-13194

Some Brother printers (such as the HL-L8360CDW v1.20) were affected by different information disclosure vulnerabilities that provided sensitive information to an unauthenticated user who visits a specific...

7.5CVSS

7.4AI Score

0.003EPSS

2020-03-13 07:15 PM
70
cve
cve

CVE-2019-13193

Some Brother printers (such as the HL-L8360CDW v1.20) were affected by a stack buffer overflow vulnerability as the web server did not parse the cookie value properly. This would allow an attacker to execute arbitrary code on the...

8.8CVSS

9AI Score

0.009EPSS

2020-03-13 07:15 PM
71
cve
cve

CVE-2019-13192

Some Brother printers (such as the HL-L8360CDW v1.20) were affected by a heap buffer overflow vulnerability as the IPP service did not parse attribute names properly. This would allow an attacker to execute arbitrary code on the...

9.8CVSS

9.7AI Score

0.015EPSS

2020-03-13 07:15 PM
34
cve
cve

CVE-2020-9044

XXE vulnerability exists in the Metasys family of product Web Services which has the potential to facilitate DoS attacks or harvesting of ASCII server files. This affects Johnson Controls' Metasys Application and Data Server (ADS, ADS-Lite) versions 10.1 and prior; Metasys Extended Application and....

9.1CVSS

9AI Score

0.002EPSS

2020-03-10 08:15 PM
41
cve
cve

CVE-2017-7588

On certain Brother devices, authorization is mishandled by including a valid AuthCookie cookie in the HTTP response to a failed login attempt. Affected models are: MFC-J6973CDW MFC-J4420DW MFC-8710DW MFC-J4620DW MFC-L8850CDW MFC-J3720 MFC-J6520DW MFC-L2740DW MFC-J5910DW MFC-J6920DW MFC-L2700DW...

9.8CVSS

9.2AI Score

0.759EPSS

2017-04-12 10:59 AM
47