RSS   Vulnerabilities for
'Mongoose embedded web server library'
   RSS

2019-06-10
 
CVE-2018-20352

CWE-416
 

 
Use-after-free vulnerability in the mg_cgi_ev_handler function in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.13 and earlier allows a denial of service (application crash) or remote code execution.

 
2017-09-07
 
CVE-2017-11567

 

 
Cross-site request forgery (CSRF) vulnerability in Mongoose Web Server before 6.9 allows remote attackers to hijack the authentication of users for requests that modify Mongoose.conf via a request to __mg_admin?save. NOTE: this issue can be leveraged to execute arbitrary code remotely.

 
2017-04-10
 
CVE-2017-7185

CWE-416
 

 
Use-after-free vulnerability in the mg_http_multipart_wait_for_boundary function in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.7 and earlier and Mongoose OS 1.2 and earlier allows remote attackers to cause a denial of service (crash) via a multipart/form-data POST request without a MIME boundary string.

 

 >>> Vendor: Cesanta 4 Products
Mongoose os
Mongoose embedded web server library
Mongoose
MJS


Copyright 2024, cxsecurity.com

 

Back to Top