cpe:/o:brother:ads_firmware:- cpe:/o:brother:dcp_firmware:- cpe:/o:brother:hl_firmware:- cpe:/o:brother:mfc_firmware:- CVE-2017-7588 2017-04-12T06:59:00.337-04:00 2017-08-15T21:29:21.180-04:00 10.0 NETWORK LOW NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov EXPLOIT-DB 41863 MISC https://cxsecurity.com/blad/WLB-2017040064 On certain Brother devices, authorization is mishandled by including a valid AuthCookie cookie in the HTTP response to a failed login attempt. Affected models are: MFC-J6973CDW MFC-J4420DW MFC-8710DW MFC-J4620DW MFC-L8850CDW MFC-J3720 MFC-J6520DW MFC-L2740DW MFC-J5910DW MFC-J6920DW MFC-L2700DW MFC-9130CW MFC-9330CDW MFC-9340CDW MFC-J5620DW MFC-J6720DW MFC-L8600CDW MFC-L9550CDW MFC-L2720DW DCP-L2540DW DCP-L2520DW HL-3140CW HL-3170CDW HL-3180CDW HL-L8350CDW HL-L2380DW ADS-2500W ADS-1000W ADS-1500W.