Vulnerabilities > Cesanta > Mongoose > 7.10

DATE CVE VULNERABILITY TITLE RISK
2023-08-09 CVE-2023-2905 Out-of-bounds Write vulnerability in Cesanta Mongoose 7.10
Due to a failure in validating the length of a provided MQTT_CMD_PUBLISH parsed message with a variable length header, Cesanta Mongoose, an embeddable web server, version 7.10 is susceptible to a heap-based buffer overflow vulnerability in the default configuration.
low complexity
cesanta CWE-787
8.8