CVE-2018-20356

An invalid read of 8 bytes due to a use-after-free vulnerability in the mg_http_free_proto_data_cgi function call in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.13 and earlier allows a denial of service (application crash) or remote code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cesanta:mongoose:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-10 17:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-20356

Mitre link : CVE-2018-20356

CVE.ORG link : CVE-2018-20356


JSON object : View

Products Affected

cesanta

  • mongoose
CWE
CWE-416

Use After Free