ID CVE-2017-12568
Summary Denial of Service vulnerability in Debut embedded httpd 1.20 in Brother DCP-J132W (and probably other DCP models) allows remote attackers to hang the printer (disrupting its network connection) by sending a large amount of HTTP packets.
References
Vulnerable Configurations
  • cpe:2.3:o:brother:dcp-j132w_firmware:1.20:*:*:*:*:*:*:*
    cpe:2.3:o:brother:dcp-j132w_firmware:1.20:*:*:*:*:*:*:*
  • cpe:2.3:h:brother:dcp-j132w:-:*:*:*:*:*:*:*
    cpe:2.3:h:brother:dcp-j132w:-:*:*:*:*:*:*:*
CVSS
Base: 7.8 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:C
refmap via4
misc https://gist.github.com/tipilu/53f142466507b2ef4c8ceb08d22d1278
Last major update 03-10-2019 - 00:03
Published 06-08-2017 - 01:29
Last modified 03-10-2019 - 00:03
Back to Top