Vulnerabilities > Getcujo

DATE CVE VULNERABILITY TITLE RISK
2019-10-31 CVE-2018-4031 Code Injection vulnerability in Getcujo Smart Firewall 7003
An exploitable vulnerability exists in the safe browsing function of the CUJO Smart Firewall, version 7003.
network
low complexity
getcujo CWE-94
critical
10.0
2019-03-21 CVE-2018-4030 HTTP Request Smuggling vulnerability in Getcujo Smart Firewall 7003
An exploitable vulnerability exists the safe browsing function of the CUJO Smart Firewall, version 7003.
network
low complexity
getcujo CWE-444
5.0
2019-03-21 CVE-2018-4011 Integer Underflow (Wrap or Wraparound) vulnerability in Getcujo Smart Firewall 7003
An exploitable integer underflow vulnerability exists in the mdnscap binary of the CUJO Smart Firewall, version 7003.
network
low complexity
getcujo CWE-191
7.5
2019-03-21 CVE-2018-4003 Out-of-bounds Write vulnerability in Getcujo Smart Firewall 7003
An exploitable heap overflow vulnerability exists in the mdnscap binary of the CUJO Smart Firewall running firmware 7003.
network
low complexity
getcujo CWE-787
critical
9.8
2019-03-21 CVE-2018-3985 Double Free vulnerability in Getcujo Smart Firewall 7003
An exploitable double free vulnerability exists in the mdnscap binary of the CUJO Smart Firewall.
network
low complexity
getcujo CWE-415
critical
9.8
2019-03-21 CVE-2018-3969 OS Command Injection vulnerability in Getcujo Smart Firewall 7003
An exploitable vulnerability exists in the verified boot protection of the CUJO Smart Firewall.
local
low complexity
getcujo CWE-78
7.8
2019-03-21 CVE-2018-3963 Command Injection vulnerability in Getcujo Smart Firewall 7003
An exploitable command injection vulnerability exists in the DHCP daemon configuration of the CUJO Smart Firewall.
low complexity
getcujo CWE-77
8.0