Lucene search

K

Cujo Security Vulnerabilities

cve
cve

CVE-2018-4002

An exploitable denial-of-service vulnerability exists in the mdnscap binary of the CUJO Smart Firewall running firmware 7003. When parsing labels in mDNS packets, the firewall unsafely handles label compression pointers, leading to an uncontrolled recursion that eventually exhausts the stack,...

7.5CVSS

7.5AI Score

0.001EPSS

2019-10-31 09:15 PM
67