CVE-2014-3931

fastping.c in MRLG (aka Multi-Router Looking Glass) before 5.5.0 allows remote attackers to cause an arbitrary memory write and memory corruption.
References
Link Resource
http://mrlg.op-sec.us/ Third Party Advisory
http://www.s3.eurecom.fr/cve/CVE-2014-3931.txt Third Party Advisory
https://hackerone.com/reports/16330 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:multi-router_looking_glass_project:multi-router_looking_glass:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-31 16:59

Updated : 2023-12-10 12:01


NVD link : CVE-2014-3931

Mitre link : CVE-2014-3931

CVE.ORG link : CVE-2014-3931


JSON object : View

Products Affected

multi-router_looking_glass_project

  • multi-router_looking_glass
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer