This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Brother First view 2020-03-13
Product Hl-l8260cdw Firmware Last view 2023-07-11
Version Type Os
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:o:brother:hl-l8260cdw_firmware:-:*:*:*:*:*:*:* 4
cpe:2.3:o:brother:hl-l8260cdw_firmware:*:*:*:*:*:*:*:* 1

Related : CVE

  Date Alert Description
7.5 2023-07-11 CVE-2023-29984

Null pointer dereference vulnerability exists in multiple vendors MFPs and printers which implement Debut web server 1.2 or 1.3. Processing a specially crafted request may lead an affected product to a denial-of-service (DoS) condition. As for the affected products/models/versions, see the detailed information provided by each vendor.

7.5 2020-03-13 CVE-2019-13194

Some Brother printers (such as the HL-L8360CDW v1.20) were affected by different information disclosure vulnerabilities that provided sensitive information to an unauthenticated user who visits a specific URL.

8.8 2020-03-13 CVE-2019-13193

Some Brother printers (such as the HL-L8360CDW v1.20) were affected by a stack buffer overflow vulnerability as the web server did not parse the cookie value properly. This would allow an attacker to execute arbitrary code on the device.

9.8 2020-03-13 CVE-2019-13192

Some Brother printers (such as the HL-L8360CDW v1.20) were affected by a heap buffer overflow vulnerability as the IPP service did not parse attribute names properly. This would allow an attacker to execute arbitrary code on the device.

CWE : Common Weakness Enumeration

%idName
50% (2) CWE-787 Out-of-bounds Write
25% (1) CWE-476 NULL Pointer Dereference
25% (1) CWE-306 Missing Authentication for Critical Function