Vulnerabilities > Libmodbus

DATE CVE VULNERABILITY TITLE RISK
2022-08-29 CVE-2022-0367 Out-of-bounds Write vulnerability in multiple products
A heap-based buffer overflow flaw was found in libmodbus in function modbus_reply() in src/modbus.c.
local
low complexity
libmodbus fedoraproject debian CWE-787
7.8
2019-07-31 CVE-2019-14463 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in libmodbus before 3.0.7 and 3.1.x before 3.1.5.
network
low complexity
libmodbus fedoraproject debian CWE-125
critical
9.1
2019-07-31 CVE-2019-14462 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in libmodbus before 3.0.7 and 3.1.x before 3.1.5.
network
low complexity
libmodbus fedoraproject debian CWE-125
critical
9.1