Vulnerabilities (CVE)

Filtered by vendor Libmodbus Subscribe
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-0367 3 Debian, Fedoraproject, Libmodbus 4 Debian Linux, Extra Packages For Enterprise Linux, Fedora and 1 more 2023-12-10 N/A 7.8 HIGH
A heap-based buffer overflow flaw was found in libmodbus in function modbus_reply() in src/modbus.c.
CVE-2019-14462 3 Debian, Fedoraproject, Libmodbus 3 Debian Linux, Fedora, Libmodbus 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in libmodbus before 3.0.7 and 3.1.x before 3.1.5. There is an out-of-bounds read for the MODBUS_FC_WRITE_MULTIPLE_COILS case, aka VD-1302.
CVE-2019-14463 3 Debian, Fedoraproject, Libmodbus 3 Debian Linux, Fedora, Libmodbus 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in libmodbus before 3.0.7 and 3.1.x before 3.1.5. There is an out-of-bounds read for the MODBUS_FC_WRITE_MULTIPLE_REGISTERS case, aka VD-1301.