Lucene search

K

Smart Firewall Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2018-3985

An exploitable double free vulnerability exists in the mdnscap binary of the CUJO Smart Firewall. When parsing mDNS packets, a memory space is freed twice if an invalid query name is encountered, leading to arbitrary code execution in the context of the mdnscap process. An unauthenticated attacker ...

9.8CVSS

9.7AI Score

0.006EPSS

2019-03-21 04:29 PM
34
cve
cve

CVE-2018-4003

An exploitable heap overflow vulnerability exists in the mdnscap binary of the CUJO Smart Firewall running firmware 7003. The string lengths are handled incorrectly when parsing character strings in mDNS resource records, leading to arbitrary code execution in the context of the mdnscap process. An...

9.8CVSS

9.8AI Score

0.004EPSS

2019-03-21 04:29 PM
31