RSS   Vulnerabilities for 'Dcp-j132w firmware'   RSS

2017-11-09
 
CVE-2017-16249

CWE-noinfo
 

 
The Debut embedded http server contains a remotely exploitable denial of service where a single malformed HTTP POST request can cause the server to hang until eventually replying (~300 seconds) with an HTTP 500 error. While the server is hung, print jobs over the network are blocked and the web interface is inaccessible. An attacker can continuously send this malformed request to keep the device inaccessible to legitimate traffic.

 
2017-08-05
 
CVE-2017-12568

CWE-noinfo
 

 
Denial of Service vulnerability in Debut embedded httpd 1.20 in Brother DCP-J132W (and probably other DCP models) allows remote attackers to hang the printer (disrupting its network connection) by sending a large amount of HTTP packets.

 

 >>> Vendor: Brother 10 Products
Nc-3100h
Mfc-9970cdw
Mfc-9970cdw firmware
Mfc-j4410dw
Mfc-j4410dw firmware
Hl firmware
Dcp firmware
Ads firmware
Mfc firmware
Dcp-j132w firmware


Copyright 2024, cxsecurity.com

 

Back to Top