Lucene search

K
cvelistMitreCVELIST:CVE-2018-20353
HistoryJun 10, 2019 - 4:19 p.m.

CVE-2018-20353

2019-06-1016:19:11
mitre
www.cve.org

9.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.1%

An invalid read of 8 bytes due to a use-after-free vulnerability during a β€œNULL test” in the mg_http_get_proto_data function in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.13 and earlier allows a denial of service (application crash) or remote code execution.

9.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.1%

Related for CVELIST:CVE-2018-20353