VAR-201704-1432
Vulnerability from variot - Updated: 2023-12-18 13:29On certain Brother devices, authorization is mishandled by including a valid AuthCookie cookie in the HTTP response to a failed login attempt. Affected models are: MFC-J6973CDW MFC-J4420DW MFC-8710DW MFC-J4620DW MFC-L8850CDW MFC-J3720 MFC-J6520DW MFC-L2740DW MFC-J5910DW MFC-J6920DW MFC-L2700DW MFC-9130CW MFC-9330CDW MFC-9340CDW MFC-J5620DW MFC-J6720DW MFC-L8600CDW MFC-L9550CDW MFC-L2720DW DCP-L2540DW DCP-L2520DW HL-3140CW HL-3170CDW HL-3180CDW HL-L8350CDW HL-L2380DW ADS-2500W ADS-1000W ADS-1500W. plural Brother An authentication vulnerability exists in device products.Information is acquired, information is falsified, and denial of service (DoS) An attack could be made. BrotherMFC-J6973CDW and others are printer products of Brother Industries of Japan. There are security holes in many Brother devices. An attacker could exploit the vulnerability to bypass web authentication. Brother MFC-J6973CDW, etc
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201704-1432",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "mfc",
"scope": "eq",
"trust": 1.6,
"vendor": "brother",
"version": null
},
{
"model": "dcp",
"scope": "eq",
"trust": 1.6,
"vendor": "brother",
"version": null
},
{
"model": "ads",
"scope": "eq",
"trust": 1.6,
"vendor": "brother",
"version": null
},
{
"model": "hl",
"scope": "eq",
"trust": 1.6,
"vendor": "brother",
"version": null
},
{
"model": "ads",
"scope": null,
"trust": 0.8,
"vendor": "brother industry",
"version": null
},
{
"model": "dcp",
"scope": null,
"trust": 0.8,
"vendor": "brother industry",
"version": null
},
{
"model": "hl",
"scope": null,
"trust": 0.8,
"vendor": "brother industry",
"version": null
},
{
"model": "mfc",
"scope": null,
"trust": 0.8,
"vendor": "brother industry",
"version": null
},
{
"model": "mfc-j6973cdw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "ads-1500w",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "ads-1000w",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "ads-2500w",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "hl-l2380dw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "hl-l8350cdw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "hl-3180cdw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "hl-3170cdw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "hl-3140cw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "dcp-l2520dw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "dcp-l2540dw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "mfc-l2720dw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "mfc-l9550cdw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "mfc-l8600cdw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "mfc-j6720dw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "mfc-j5620dw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "mfc-9340cdw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "mfc-9330cdw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "mfc-9130cw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "mfc-l2700dw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "mfc-j6920dw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "mfc-j5910dw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "mfc-l2740dw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "mfc-j6520dw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "mfc-j3720",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "mfc-l8850cdw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "mfc-j4620dw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "mfc-8710dw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
},
{
"model": "mfc-j4420dw",
"scope": null,
"trust": 0.6,
"vendor": "brother",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-05030"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003085"
},
{
"db": "NVD",
"id": "CVE-2017-7588"
},
{
"db": "CNNVD",
"id": "CNNVD-201704-323"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:brother:mfc_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:brother:mfc-j3720:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:mfc-j6520dw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:mfc-9340cdw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:mfc-j5620dw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:mfc-j4420dw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:mfc-8710dw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:mfc-j6920dw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:mfc-l2700dw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:mfc-l9550cdw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:mfc-l2720dw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:mfc-j4620dw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:mfc-l8850cdw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:mfc-9130cw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:mfc-9330cdw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:mfc-j6973cdw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:mfc-l2740dw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:mfc-j5910dw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:mfc-j6720dw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:mfc-l8600cdw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:brother:dcp_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:brother:dcp-l2540dw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:dcp-l2520dw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:brother:ads_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:brother:ads-1000w:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:ads-1500w:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:ads-2500w:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:brother:hl_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:brother:hl-3140cw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:hl-3170cdw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:hl-3180cdw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:hl-l8350cdw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:brother:hl-l2380dw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-7588"
}
]
},
"cve": "CVE-2017-7588",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "HIGH",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Complete",
"baseScore": 10.0,
"confidentialityImpact": "Complete",
"exploitabilityScore": null,
"id": "CVE-2017-7588",
"impactScore": null,
"integrityImpact": "Complete",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "High",
"trust": 0.9,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"id": "CNVD-2017-05030",
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"severity": "HIGH",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"id": "VHN-115791",
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"severity": "HIGH",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 9.8,
"baseSeverity": "Critical",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2017-7588",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-7588",
"trust": 1.8,
"value": "CRITICAL"
},
{
"author": "CNVD",
"id": "CNVD-2017-05030",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "CNNVD",
"id": "CNNVD-201704-323",
"trust": 0.6,
"value": "CRITICAL"
},
{
"author": "VULHUB",
"id": "VHN-115791",
"trust": 0.1,
"value": "HIGH"
},
{
"author": "VULMON",
"id": "CVE-2017-7588",
"trust": 0.1,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-05030"
},
{
"db": "VULHUB",
"id": "VHN-115791"
},
{
"db": "VULMON",
"id": "CVE-2017-7588"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003085"
},
{
"db": "NVD",
"id": "CVE-2017-7588"
},
{
"db": "CNNVD",
"id": "CNNVD-201704-323"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "On certain Brother devices, authorization is mishandled by including a valid AuthCookie cookie in the HTTP response to a failed login attempt. Affected models are: MFC-J6973CDW MFC-J4420DW MFC-8710DW MFC-J4620DW MFC-L8850CDW MFC-J3720 MFC-J6520DW MFC-L2740DW MFC-J5910DW MFC-J6920DW MFC-L2700DW MFC-9130CW MFC-9330CDW MFC-9340CDW MFC-J5620DW MFC-J6720DW MFC-L8600CDW MFC-L9550CDW MFC-L2720DW DCP-L2540DW DCP-L2520DW HL-3140CW HL-3170CDW HL-3180CDW HL-L8350CDW HL-L2380DW ADS-2500W ADS-1000W ADS-1500W. plural Brother An authentication vulnerability exists in device products.Information is acquired, information is falsified, and denial of service (DoS) An attack could be made. BrotherMFC-J6973CDW and others are printer products of Brother Industries of Japan. There are security holes in many Brother devices. An attacker could exploit the vulnerability to bypass web authentication. Brother MFC-J6973CDW, etc",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-7588"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003085"
},
{
"db": "CNVD",
"id": "CNVD-2017-05030"
},
{
"db": "VULHUB",
"id": "VHN-115791"
},
{
"db": "VULMON",
"id": "CVE-2017-7588"
}
],
"trust": 2.34
},
"exploit_availability": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"reference": "https://www.scap.org.cn/vuln/vhn-115791",
"trust": 0.1,
"type": "unknown"
},
{
"reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=41863",
"trust": 0.1,
"type": "exploit"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-115791"
},
{
"db": "VULMON",
"id": "CVE-2017-7588"
}
]
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-7588",
"trust": 3.2
},
{
"db": "CXSECURITY",
"id": "WLB-2017040064",
"trust": 3.2
},
{
"db": "EXPLOIT-DB",
"id": "41863",
"trust": 1.2
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003085",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201704-323",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2017-05030",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "142105",
"trust": 0.1
},
{
"db": "VULHUB",
"id": "VHN-115791",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2017-7588",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-05030"
},
{
"db": "VULHUB",
"id": "VHN-115791"
},
{
"db": "VULMON",
"id": "CVE-2017-7588"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003085"
},
{
"db": "NVD",
"id": "CVE-2017-7588"
},
{
"db": "CNNVD",
"id": "CNNVD-201704-323"
}
]
},
"id": "VAR-201704-1432",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-05030"
},
{
"db": "VULHUB",
"id": "VHN-115791"
}
],
"trust": 1.7
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-05030"
}
]
},
"last_update_date": "2023-12-18T13:29:20.044000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Top Page",
"trust": 0.8,
"url": "http://www.brother.co.jp/"
},
{
"title": "A variety of Brother device certification bypasses the patch for the vulnerability",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/92380"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-05030"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003085"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-287",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-115791"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003085"
},
{
"db": "NVD",
"id": "CVE-2017-7588"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 3.2,
"url": "https://cxsecurity.com/blad/wlb-2017040064"
},
{
"trust": 1.3,
"url": "https://www.exploit-db.com/exploits/41863/"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7588"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-7588"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/287.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-05030"
},
{
"db": "VULHUB",
"id": "VHN-115791"
},
{
"db": "VULMON",
"id": "CVE-2017-7588"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003085"
},
{
"db": "NVD",
"id": "CVE-2017-7588"
},
{
"db": "CNNVD",
"id": "CNNVD-201704-323"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2017-05030"
},
{
"db": "VULHUB",
"id": "VHN-115791"
},
{
"db": "VULMON",
"id": "CVE-2017-7588"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003085"
},
{
"db": "NVD",
"id": "CVE-2017-7588"
},
{
"db": "CNNVD",
"id": "CNNVD-201704-323"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-04-22T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-05030"
},
{
"date": "2017-04-12T00:00:00",
"db": "VULHUB",
"id": "VHN-115791"
},
{
"date": "2017-04-12T00:00:00",
"db": "VULMON",
"id": "CVE-2017-7588"
},
{
"date": "2017-05-15T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-003085"
},
{
"date": "2017-04-12T10:59:00.337000",
"db": "NVD",
"id": "CVE-2017-7588"
},
{
"date": "2017-04-10T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201704-323"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-04-22T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-05030"
},
{
"date": "2017-08-16T00:00:00",
"db": "VULHUB",
"id": "VHN-115791"
},
{
"date": "2017-08-16T00:00:00",
"db": "VULMON",
"id": "CVE-2017-7588"
},
{
"date": "2017-05-15T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-003085"
},
{
"date": "2017-08-16T01:29:21.180000",
"db": "NVD",
"id": "CVE-2017-7588"
},
{
"date": "2017-04-24T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201704-323"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201704-323"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Brother Authentication vulnerabilities in device products",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-003085"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "authorization issue",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201704-323"
}
],
"trust": 0.6
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.