Vulnerabilities > Monopd Project

DATE CVE VULNERABILITY TITLE RISK
2019-12-09 CVE-2015-0841 Off-by-one Error vulnerability in Monopd Project Monopd
Off-by-one error in the readBuf function in listener.cpp in libcapsinetwork and monopd before 0.9.8, allows remote attackers to cause a denial of service (crash) via a long line.
network
low complexity
monopd-project CWE-193
5.0