An invalid write of 8 bytes due to a use-after-free vulnerability in the mg_http_free_proto_data_cgi function call in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.13 and earlier allows a denial of service (application crash) or remote code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-10T16:23:43

Updated: 2024-08-05T11:58:18.964Z

Reserved: 2018-12-22T00:00:00

Link: CVE-2018-20355

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-10T17:29:02.127

Modified: 2019-06-11T13:47:29.087

Link: CVE-2018-20355

cve-icon Redhat

No data.