Vulnerability CVE-2014-3931


Published: 2017-03-31

Description:
fastping.c in MRLG (aka Multi-Router Looking Glass) before 5.5.0 allows remote attackers to cause an arbitrary memory write and memory corruption.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Multi-router looking glass project -> Multi-router looking glass 

 References:
http://mrlg.op-sec.us/
http://www.s3.eurecom.fr/cve/CVE-2014-3931.txt
https://hackerone.com/reports/16330

Copyright 2024, cxsecurity.com

 

Back to Top