Vulnerabilities > Cesanta

DATE CVE VULNERABILITY TITLE RISK
2021-05-28 CVE-2020-36374 Out-of-bounds Write vulnerability in Cesanta MJS 1.20.1
Stack overflow vulnerability in parse_comparison Cesanta MJS 1.20.1, allows remote attackers to cause a Denial of Service (DoS) via a crafted file.
network
cesanta CWE-787
4.3
2021-05-28 CVE-2020-36375 Out-of-bounds Write vulnerability in Cesanta MJS 1.20.1
Stack overflow vulnerability in parse_equality Cesanta MJS 1.20.1, allows remote attackers to cause a Denial of Service (DoS) via a crafted file.
network
cesanta CWE-787
4.3
2021-04-29 CVE-2021-31875 Off-by-one Error vulnerability in Cesanta Mongooseos MJS 1.26
In mjs_json.c in Cesanta MongooseOS mJS 1.26, a maliciously formed JSON string can trigger an off-by-one heap-based buffer overflow in mjs_json_parse, which can potentially lead to redirection of control flow.
network
low complexity
cesanta CWE-193
critical
9.8
2021-02-08 CVE-2021-26530 Out-of-bounds Write vulnerability in Cesanta Mongoose 7.0
The mg_tls_init function in Cesanta Mongoose HTTPS server 7.0 (compiled with OpenSSL support) is vulnerable to remote OOB write attack via connection request after exhausting memory pool.
network
low complexity
cesanta CWE-787
6.4
2021-02-08 CVE-2021-26529 Out-of-bounds Write vulnerability in Cesanta Mongoose
The mg_tls_init function in Cesanta Mongoose HTTPS server 7.0 and 6.7-6.18 (compiled with mbedTLS support) is vulnerable to remote OOB write attack via connection request after exhausting memory pool.
network
low complexity
cesanta CWE-787
6.4
2021-02-08 CVE-2021-26528 Out-of-bounds Write vulnerability in Cesanta Mongoose 7.0
The mg_http_serve_file function in Cesanta Mongoose HTTP server 7.0 is vulnerable to remote OOB write attack via connection request after exhausting memory pool.
network
low complexity
cesanta CWE-787
6.4
2020-09-18 CVE-2020-25756 Classic Buffer Overflow vulnerability in Cesanta Mongoose 6.18
A buffer overflow vulnerability exists in the mg_get_http_header function in Cesanta Mongoose 6.18 due to a lack of bounds checking.
network
low complexity
cesanta CWE-120
critical
9.8
2019-11-26 CVE-2019-19307 Infinite Loop vulnerability in Cesanta Mongoose 6.16
An integer overflow in parse_mqtt in mongoose.c in Cesanta Mongoose 6.16 allows an attacker to achieve remote DoS (infinite loop), or possibly cause an out-of-bounds write, by sending a crafted MQTT protocol packet.
network
low complexity
cesanta CWE-835
7.5
2019-07-11 CVE-2019-13503 Out-of-bounds Read vulnerability in Cesanta Mongoose 6.15
mq_parse_http in mongoose.c in Mongoose 6.15 has a heap-based buffer over-read.
network
low complexity
cesanta CWE-125
7.5
2019-06-24 CVE-2019-12951 Out-of-bounds Write vulnerability in Cesanta Mongoose
An issue was discovered in Mongoose before 6.15.
network
low complexity
cesanta CWE-787
7.5