Vulnerabilities > Eclipse > Mosquitto > 1.5.7

DATE CVE VULNERABILITY TITLE RISK
2023-10-18 CVE-2023-5632 Excessive Iteration vulnerability in Eclipse Mosquitto
In Eclipse Mosquito before and including 2.0.5, establishing a connection to the mosquitto server without sending data causes the EPOLLOUT event to be added, which results excessive CPU consumption.
network
low complexity
eclipse CWE-834
7.5
2023-10-02 CVE-2023-3592 Memory Leak vulnerability in Eclipse Mosquitto
In Mosquitto before 2.0.16, a memory leak occurs when clients send v5 CONNECT packets with a will message that contains invalid property types.
network
low complexity
eclipse CWE-401
7.5
2023-10-02 CVE-2023-0809 Allocation of Resources Without Limits or Throttling vulnerability in Eclipse Mosquitto
In Mosquitto before 2.0.16, excessive memory is allocated based on malicious initial packets that are not CONNECT packets.
network
low complexity
eclipse CWE-770
5.3
2023-09-01 CVE-2023-28366 Memory Leak vulnerability in Eclipse Mosquitto
The broker in Eclipse Mosquitto 1.3.2 through 2.x before 2.0.16 has a memory leak that can be abused remotely when a client sends many QoS 2 messages with duplicate message IDs, and fails to respond to PUBREC commands.
network
low complexity
eclipse CWE-401
7.5
2021-07-27 CVE-2021-34432 Unspecified vulnerability in Eclipse Mosquitto
In Eclipse Mosquitto versions 2.07 and earlier, the server will crash if the client tries to send a PUBLISH packet with topic length = 0.
network
low complexity
eclipse
5.0
2019-09-19 CVE-2019-11779 Uncontrolled Recursion vulnerability in multiple products
In Eclipse Mosquitto 1.5.0 to 1.6.5 inclusive, if a malicious MQTT client sends a SUBSCRIBE packet containing a topic that consists of approximately 65400 or more '/' characters, i.e.
6.5