Max CVSS 10.0 Min CVSS 10.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-7588 10.0
On certain Brother devices, authorization is mishandled by including a valid AuthCookie cookie in the HTTP response to a failed login attempt. Affected models are: MFC-J6973CDW MFC-J4420DW MFC-8710DW MFC-J4620DW MFC-L8850CDW MFC-J3720 MFC-J6520DW MFC
16-08-2017 - 01:29 12-04-2017 - 10:59
Back to Top Mark selected
Back to Top