Vulnerabilities (CVE)

Filtered by vendor Brother Subscribe
Filtered by product Ads-1500w
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-7588 1 Brother 33 Ads-1000w, Ads-1500w, Ads-2500w and 30 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
On certain Brother devices, authorization is mishandled by including a valid AuthCookie cookie in the HTTP response to a failed login attempt. Affected models are: MFC-J6973CDW MFC-J4420DW MFC-8710DW MFC-J4620DW MFC-L8850CDW MFC-J3720 MFC-J6520DW MFC-L2740DW MFC-J5910DW MFC-J6920DW MFC-L2700DW MFC-9130CW MFC-9330CDW MFC-9340CDW MFC-J5620DW MFC-J6720DW MFC-L8600CDW MFC-L9550CDW MFC-L2720DW DCP-L2540DW DCP-L2520DW HL-3140CW HL-3170CDW HL-3180CDW HL-L8350CDW HL-L2380DW ADS-2500W ADS-1000W ADS-1500W.