Vulnerabilities > Multi Router Looking Glass Project > Multi Router Looking Glass > High

DATE CVE VULNERABILITY TITLE RISK
2017-03-31 CVE-2014-3931 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Multi-Router Looking Glass Project Multi-Router Looking Glass
fastping.c in MRLG (aka Multi-Router Looking Glass) before 5.5.0 allows remote attackers to cause an arbitrary memory write and memory corruption.
7.5