Vulnerabilities (CVE)

Filtered by vendor Brother Subscribe
Filtered by product Dcp-j132w
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-16249 1 Brother 2 Dcp-j132w, Dcp-j132w Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
The Debut embedded http server contains a remotely exploitable denial of service where a single malformed HTTP POST request can cause the server to hang until eventually replying (~300 seconds) with an HTTP 500 error. While the server is hung, print jobs over the network are blocked and the web interface is inaccessible. An attacker can continuously send this malformed request to keep the device inaccessible to legitimate traffic.
CVE-2017-12568 1 Brother 2 Dcp-j132w, Dcp-j132w Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
Denial of Service vulnerability in Debut embedded httpd 1.20 in Brother DCP-J132W (and probably other DCP models) allows remote attackers to hang the printer (disrupting its network connection) by sending a large amount of HTTP packets.