CVE-2018-20355

An invalid write of 8 bytes due to a use-after-free vulnerability in the mg_http_free_proto_data_cgi function call in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.13 and earlier allows a denial of service (application crash) or remote code execution.
Configurations

Configuration 1

cpe:2.3:a:cesanta:mongoose:*:*:*:*:*:*:*:*

Information

Published : 2019-06-10 05:29

Updated : 2019-06-11 01:47


NVD link : CVE-2018-20355

Mitre link : CVE-2018-20355

Products Affected
No products.
CWE