Vulnerabilities > Cujo

DATE CVE VULNERABILITY TITLE RISK
2019-10-31 CVE-2018-4002 Uncontrolled Recursion vulnerability in Cujo Smart Firewall Firmware 7003
An exploitable denial-of-service vulnerability exists in the mdnscap binary of the CUJO Smart Firewall running firmware 7003.
network
low complexity
cujo CWE-674
7.5