Arbitrary Memory Write and Corruption Vulnerability in MRLG (Multi-Router Looking Glass)

Arbitrary Memory Write and Corruption Vulnerability in MRLG (Multi-Router Looking Glass)

CVE-2014-3931 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

fastping.c in MRLG (aka Multi-Router Looking Glass) before 5.5.0 allows remote attackers to cause an arbitrary memory write and memory corruption.

Learn more about our Web Application Penetration Testing UK.