Vulnerabilities > Eclipse > Mosquitto

DATE CVE VULNERABILITY TITLE RISK
2023-10-18 CVE-2023-5632 Excessive Iteration vulnerability in Eclipse Mosquitto
In Eclipse Mosquito before and including 2.0.5, establishing a connection to the mosquitto server without sending data causes the EPOLLOUT event to be added, which results excessive CPU consumption.
network
low complexity
eclipse CWE-834
7.5
2023-10-02 CVE-2023-3592 Memory Leak vulnerability in Eclipse Mosquitto
In Mosquitto before 2.0.16, a memory leak occurs when clients send v5 CONNECT packets with a will message that contains invalid property types.
network
low complexity
eclipse CWE-401
7.5
2023-10-02 CVE-2023-0809 Allocation of Resources Without Limits or Throttling vulnerability in Eclipse Mosquitto
In Mosquitto before 2.0.16, excessive memory is allocated based on malicious initial packets that are not CONNECT packets.
network
low complexity
eclipse CWE-770
5.3
2023-09-01 CVE-2023-28366 Memory Leak vulnerability in Eclipse Mosquitto
The broker in Eclipse Mosquitto 1.3.2 through 2.x before 2.0.16 has a memory leak that can be abused remotely when a client sends many QoS 2 messages with duplicate message IDs, and fails to respond to PUBREC commands.
network
low complexity
eclipse CWE-401
7.5
2021-12-01 CVE-2021-41039 Unspecified vulnerability in Eclipse Mosquitto
In versions 1.6 to 2.0.11 of Eclipse Mosquitto, an MQTT v5 client connecting with a large number of user-property properties could cause excessive CPU usage, leading to a loss of performance and possible denial of service.
network
low complexity
eclipse
7.5
2021-08-30 CVE-2021-34434 Incorrect Authorization vulnerability in multiple products
In Eclipse Mosquitto versions 2.0 to 2.0.11, when using the dynamic security plugin, if the ability for a client to make subscriptions on a topic is revoked when a durable client is offline, then existing subscriptions for that client are not revoked.
network
low complexity
eclipse fedoraproject CWE-863
5.3
2021-07-27 CVE-2021-34432 Unspecified vulnerability in Eclipse Mosquitto
In Eclipse Mosquitto versions 2.07 and earlier, the server will crash if the client tries to send a PUBLISH packet with topic length = 0.
network
low complexity
eclipse
5.0
2021-07-22 CVE-2021-34431 Memory Leak vulnerability in Eclipse Mosquitto
In Eclipse Mosquitto version 1.6 to 2.0.10, if an authenticated client that had connected with MQTT v5 sent a crafted CONNECT message to the broker a memory leak would occur, which could be used to provide a DoS attack against the broker.
network
low complexity
eclipse CWE-401
4.0
2021-04-07 CVE-2021-28166 NULL Pointer Dereference vulnerability in Eclipse Mosquitto
In Eclipse Mosquitto version 2.0.0 to 2.0.9, if an authenticated client that had connected with MQTT v5 sent a crafted CONNACK message to the broker, a NULL pointer dereference would occur.
network
low complexity
eclipse CWE-476
4.0
2019-09-19 CVE-2019-11779 Uncontrolled Recursion vulnerability in multiple products
In Eclipse Mosquitto 1.5.0 to 1.6.5 inclusive, if a malicious MQTT client sends a SUBSCRIBE packet containing a topic that consists of approximately 65400 or more '/' characters, i.e.
6.5