CVE-2018-20353

An invalid read of 8 bytes due to a use-after-free vulnerability during a "NULL test" in the mg_http_get_proto_data function in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.13 and earlier allows a denial of service (application crash) or remote code execution.
Configurations

Configuration 1

cpe:2.3:a:cesanta:mongoose:*:*:*:*:*:*:*:*

Information

Published : 2019-06-10 05:29

Updated : 2019-06-11 12:34


NVD link : CVE-2018-20353

Mitre link : CVE-2018-20353

Products Affected
No products.
CWE