Vulnerabilities > Pharos

DATE CVE VULNERABILITY TITLE RISK
2017-03-10 CVE-2017-2788 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Pharos Popup 9.0
A buffer overflows exists in the psnotifyd application of the Pharos PopUp printer client version 9.0.
network
low complexity
pharos CWE-119
critical
10.0
2017-03-10 CVE-2017-2787 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Pharos Popup 9.0
A buffer overflows exists in the psnotifyd application of the Pharos PopUp printer client version 9.0.
network
pharos CWE-119
critical
9.3
2017-03-10 CVE-2017-2786 Out-of-bounds Read vulnerability in Pharos Popup 9.0
A denial of service vulnerability exists in the psnotifyd application of the Pharos PopUp printer client version 9.0.
network
low complexity
pharos CWE-125
7.5
2017-03-10 CVE-2017-2785 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Pharos Popup 9.0
An exploitable buffer overflow exists in the psnotifyd application of the Pharos PopUp printer client version 9.0.
network
low complexity
pharos CWE-119
critical
10.0