Lucene search

K

Popup Security Vulnerabilities - November

cve
cve

CVE-2017-2785

An exploitable buffer overflow exists in the psnotifyd application of the Pharos PopUp printer client version 9.0. A specially crafted packet can be sent to the victim's computer and can lead to a heap based buffer overflow resulting in remote code execution. This client is always listening, has ro...

10CVSS

9.8AI Score

0.039EPSS

2017-03-10 10:59 AM
38
cve
cve

CVE-2017-2786

A denial of service vulnerability exists in the psnotifyd application of the Pharos PopUp printer client version 9.0. A specially crafted packet can be sent to the victim's computer and can lead to an out of bounds read causing a crash and a denial of service.

7.5CVSS

7.3AI Score

0.001EPSS

2017-03-10 10:59 AM
34
cve
cve

CVE-2017-2787

A buffer overflows exists in the psnotifyd application of the Pharos PopUp printer client version 9.0. A specially crafted packet can be sent to the victim's computer and can lead to a heap based buffer overflow resulting in potential remote code execution. This client is always listening, has root...

9CVSS

9.4AI Score

0.017EPSS

2017-03-10 10:59 AM
32
cve
cve

CVE-2017-2788

A buffer overflows exists in the psnotifyd application of the Pharos PopUp printer client version 9.0. A specially crafted packet can be sent to the victim's computer and can lead to a heap based buffer overflow resulting in potential remote code execution. This client is always listening, has root...

10CVSS

9.8AI Score

0.019EPSS

2017-03-10 10:59 AM
48