Vulnerabilities > Brother Soft

DATE CVE VULNERABILITY TITLE RISK
2009-03-26 CVE-2009-1063 Buffer Errors vulnerability in Brother Soft Exescope 6
Buffer overflow in eXeScope 6.50 allows user-assisted remote attackers to execute arbitrary code via a crafted executable (.exe) file.
6.8