Lucene search

K

Mongoose Security Vulnerabilities

cve
cve

CVE-2020-25887

Buffer overflow in mg_resolve_from_hosts_file in Mongoose 6.18, when reading from a crafted hosts...

8.8CVSS

7.6AI Score

0.001EPSS

2023-08-22 07:16 PM
12
cve
cve

CVE-2023-2905

Due to a failure in validating the length of a provided MQTT_CMD_PUBLISH parsed message with a variable length header, Cesanta Mongoose, an embeddable web server, version 7.10 is susceptible to a heap-based buffer overflow vulnerability in the default configuration. Version 7.9 and prior does not.....

8.8CVSS

8.7AI Score

0.0004EPSS

2023-08-09 05:15 AM
15
cve
cve

CVE-2023-3696

Prototype Pollution in GitHub repository automattic/mongoose prior to...

10CVSS

9.4AI Score

0.001EPSS

2023-07-17 01:15 AM
117
cve
cve

CVE-2023-34188

The HTTP server in Mongoose before 7.10 accepts requests containing negative Content-Length headers. By sending a single attack payload over TCP, an attacker can cause an infinite loop in which the server continuously reparses that payload, and does not respond to any other...

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-23 08:15 PM
12
cve
cve

CVE-2022-4675

The Mongoose Page Plugin WordPress plugin before 1.9.0 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
27
cve
cve

CVE-2022-2564

Prototype Pollution in GitHub repository automattic/mongoose prior to...

9.8CVSS

9.4AI Score

0.006EPSS

2022-07-28 08:15 PM
70
3
cve
cve

CVE-2021-27425

Cesanta Software Mongoose-OS v2.17.0 is vulnerable to integer wrap-around in function mm_malloc. This improper memory assignment can lead to arbitrary memory allocation, resulting in unexpected behavior such as a crash or a remote code...

9.8CVSS

9.6AI Score

0.005EPSS

2022-05-03 09:15 PM
42
cve
cve

CVE-2022-25299

This affects the package cesanta/mongoose before 7.6. The unsafe handling of file names during upload using mg_http_upload() method may enable attackers to write files to arbitrary locations outside the designated target...

7.5CVSS

7.6AI Score

0.003EPSS

2022-02-18 01:15 PM
64
cve
cve

CVE-2021-26529

The mg_tls_init function in Cesanta Mongoose HTTPS server 7.0 and 6.7-6.18 (compiled with mbedTLS support) is vulnerable to remote OOB write attack via connection request after exhausting memory...

9.1CVSS

9.1AI Score

0.015EPSS

2021-02-08 09:15 PM
32
cve
cve

CVE-2021-26528

The mg_http_serve_file function in Cesanta Mongoose HTTP server 7.0 is vulnerable to remote OOB write attack via connection request after exhausting memory...

9.1CVSS

9.1AI Score

0.015EPSS

2021-02-08 09:15 PM
30
cve
cve

CVE-2021-26530

The mg_tls_init function in Cesanta Mongoose HTTPS server 7.0 (compiled with OpenSSL support) is vulnerable to remote OOB write attack via connection request after exhausting memory...

9.1CVSS

9AI Score

0.015EPSS

2021-02-08 09:15 PM
24
cve
cve

CVE-2020-25756

A buffer overflow vulnerability exists in the mg_get_http_header function in Cesanta Mongoose 6.18 due to a lack of bounds checking. A crafted HTTP header can exploit this bug. NOTE: a committer has stated "this will not happen in...

9.8CVSS

9.5AI Score

0.006EPSS

2020-09-18 05:15 AM
23
cve
cve

CVE-2019-19307

An integer overflow in parse_mqtt in mongoose.c in Cesanta Mongoose 6.16 allows an attacker to achieve remote DoS (infinite loop), or possibly cause an out-of-bounds write, by sending a crafted MQTT protocol...

9.8CVSS

7.3AI Score

0.434EPSS

2019-11-26 04:15 PM
35
cve
cve

CVE-2019-17426

Automattic Mongoose through 5.7.4 allows attackers to bypass access control (in some applications) because any query object with a _bsontype attribute is ignored. For example, adding "_bsontype":"a" can sometimes interfere with a query filter. NOTE: this CVE is about Mongoose's failure to work...

9.1CVSS

9.1AI Score

0.002EPSS

2019-10-10 02:05 AM
110
cve
cve

CVE-2019-13503

mq_parse_http in mongoose.c in Mongoose 6.15 has a heap-based buffer...

7.5CVSS

7AI Score

0.003EPSS

2019-07-11 02:15 AM
147
cve
cve

CVE-2019-12951

An issue was discovered in Mongoose before 6.15. The parse_mqtt() function in mg_mqtt.c has a critical heap-based buffer...

9.8CVSS

9.5AI Score

0.181EPSS

2019-06-24 11:15 PM
56
cve
cve

CVE-2018-20356

An invalid read of 8 bytes due to a use-after-free vulnerability in the mg_http_free_proto_data_cgi function call in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.13 and earlier allows a denial of service (application crash) or remote code...

9.8CVSS

8.4AI Score

0.004EPSS

2019-06-10 05:29 PM
26
cve
cve

CVE-2018-20354

An invalid read of 8 bytes due to a use-after-free vulnerability during a "return" in the mg_http_get_proto_data function in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.13 and earlier allows a denial of service (application crash) or remote code...

9.8CVSS

8.4AI Score

0.004EPSS

2019-06-10 05:29 PM
26
cve
cve

CVE-2018-20353

An invalid read of 8 bytes due to a use-after-free vulnerability during a "NULL test" in the mg_http_get_proto_data function in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.13 and earlier allows a denial of service (application crash) or remote code...

9.8CVSS

8.4AI Score

0.004EPSS

2019-06-10 05:29 PM
28
cve
cve

CVE-2018-20355

An invalid write of 8 bytes due to a use-after-free vulnerability in the mg_http_free_proto_data_cgi function call in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.13 and earlier allows a denial of service (application crash) or remote code...

9.8CVSS

8.5AI Score

0.004EPSS

2019-06-10 05:29 PM
29
cve
cve

CVE-2018-19587

In Cesanta Mongoose 6.13, a SIGSEGV exists in the mongoose.c mg_mqtt_add_session()...

6.5CVSS

6.4AI Score

0.004EPSS

2018-11-27 07:29 AM
24
cve
cve

CVE-2018-18765

An exploitable arbitrary memory read vulnerability exists in the MQTT packet-parsing functionality of Cesanta Mongoose 6.13. It is a heap-based buffer over-read in mg_mqtt_next_subscribe_topic. A specially crafted MQTT SUBSCRIBE packet can cause an arbitrary out-of-bounds memory read potentially...

9.1CVSS

8.9AI Score

0.002EPSS

2018-10-29 12:29 PM
19
cve
cve

CVE-2018-18764

An exploitable arbitrary memory read vulnerability exists in the MQTT packet-parsing functionality of Cesanta Mongoose 6.13. It is a heap-based buffer over-read in a parse_mqtt getu16 call. A specially crafted MQTT SUBSCRIBE packet can cause an arbitrary out-of-bounds memory read potentially...

9.1CVSS

8.9AI Score

0.001EPSS

2018-10-29 12:29 PM
35
cve
cve

CVE-2018-10945

The mg_handle_cgi function in mongoose.c in Mongoose 6.11 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash, or NULL pointer dereference) via an HTTP request, related to the mbuf_insert...

7.5CVSS

7.5AI Score

0.008EPSS

2018-06-19 09:29 PM
33
cve
cve

CVE-2016-10533

express-restify-mongoose is a module to easily create a flexible REST interface for mongoose models. express-restify-mongoose 2.4.2 and earlier and 3.0.X through 3.0.1 allows a malicious user to send a request for GET /User?distinct=password and get all the passwords for all the users in the...

8.8CVSS

8.6AI Score

0.001EPSS

2018-05-31 08:29 PM
22
cve
cve

CVE-2017-2892

An exploitable arbitrary memory read vulnerability exists in the MQTT packet parsing functionality of Cesanta Mongoose 6.8. A specially crafted MQTT packet can cause an arbitrary out-of-bounds memory read and write potentially resulting in information disclosure, denial of service and remote code.....

9.8CVSS

9.5AI Score

0.006EPSS

2017-11-07 04:29 PM
31
4
cve
cve

CVE-2017-2909

An infinite loop programming error exists in the DNS server functionality of Cesanta Mongoose 6.8 library. A specially crafted DNS request can cause an infinite loop resulting in high CPU usage and Denial Of Service. An attacker can send a packet over the network to trigger this...

7.5CVSS

7.3AI Score

0.003EPSS

2017-11-07 04:29 PM
34
4
cve
cve

CVE-2017-2921

An exploitable memory corruption vulnerability exists in the Websocket protocol implementation of Cesanta Mongoose 6.8. A specially crafted websocket packet can cause an integer overflow, leading to a heap buffer overflow and resulting in denial of service and potential remote code execution. An...

9.8CVSS

9.8AI Score

0.01EPSS

2017-11-07 04:29 PM
40
4
cve
cve

CVE-2017-2895

An exploitable arbitrary memory read vulnerability exists in the MQTT packet parsing functionality of Cesanta Mongoose 6.8. A specially crafted MQTT SUBSCRIBE packet can cause an arbitrary out-of-bounds memory read potentially resulting in information disclosure and denial of service. An attacker.....

8.2CVSS

7.8AI Score

0.002EPSS

2017-11-07 04:29 PM
37
4
cve
cve

CVE-2017-2891

An exploitable use-after-free vulnerability exists in the HTTP server implementation of Cesanta Mongoose 6.8. An ordinary HTTP POST request with a CGI target can cause a reuse of previously freed pointer potentially resulting in remote code execution. An attacker needs to send this HTTP request...

9.8CVSS

9.6AI Score

0.008EPSS

2017-11-07 04:29 PM
34
4
cve
cve

CVE-2017-2893

An exploitable NULL pointer dereference vulnerability exists in the MQTT packet parsing functionality of Cesanta Mongoose 6.8. An MQTT SUBSCRIBE packet can cause a NULL pointer dereference leading to server crash and denial of service. An attacker needs to send a specially crafted MQTT packet over....

7.5CVSS

7.3AI Score

0.217EPSS

2017-11-07 04:29 PM
33
4
cve
cve

CVE-2017-2894

An exploitable stack buffer overflow vulnerability exists in the MQTT packet parsing functionality of Cesanta Mongoose 6.8. A specially crafted MQTT SUBSCRIBE packet can cause a stack buffer overflow resulting in remote code execution. An attacker needs to send a specially crafted MQTT packet over....

9.8CVSS

9.7AI Score

0.23EPSS

2017-11-07 04:29 PM
35
4
cve
cve

CVE-2017-2922

An exploitable memory corruption vulnerability exists in the Websocket protocol implementation of Cesanta Mongoose 6.8. A specially crafted websocket packet can cause a buffer to be allocated while leaving stale pointers which leads to a use-after-free vulnerability which can be exploited to...

9.8CVSS

9.8AI Score

0.008EPSS

2017-11-07 04:29 PM
36
4
cve
cve

CVE-2011-2900

Stack-based buffer overflow in the (1) put_dir function in mongoose.c in Mongoose 3.0, (2) put_dir function in yasslEWS.c in yaSSL Embedded Web Server (yasslEWS) 0.2, and (3) _shttpd_put_dir function in io_dir.c in Simple HTTPD (shttpd) 1.42 allows remote attackers to execute arbitrary code via an....

7.8AI Score

0.47EPSS

2011-08-05 09:55 PM
32
cve
cve

CVE-2009-4530

Mongoose 2.8.0 and earlier allows remote attackers to obtain the source code for a web page by appending ::$DATA to the...

7.1AI Score

0.002EPSS

2009-12-31 07:30 PM
25
cve
cve

CVE-2009-4535

Mongoose 2.8.0 and earlier allows remote attackers to obtain the source code for a web page by appending a / (slash) character to the...

7AI Score

0.03EPSS

2009-12-31 07:30 PM
28
cve
cve

CVE-2009-1354

Directory traversal vulnerability in Mongoose 2.4 allows remote attackers to read arbitrary files via a .. (dot dot) in the...

7.4AI Score

0.021EPSS

2009-04-21 04:24 PM
30