RSS   Vulnerabilities for 'Mongoose os'   RSS

2017-04-10
 
CVE-2017-7185

CWE-416
 

 
Use-after-free vulnerability in the mg_http_multipart_wait_for_boundary function in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.7 and earlier and Mongoose OS 1.2 and earlier allows remote attackers to cause a denial of service (crash) via a multipart/form-data POST request without a MIME boundary string.

 

 >>> Vendor: Cesanta 4 Products
Mongoose os
Mongoose embedded web server library
Mongoose
MJS


Copyright 2024, cxsecurity.com

 

Back to Top