Lotos WebServer through 0.1.1 (commit 3eb36cc) has a use-after-free in buffer_avail() at buffer.h via a long URI, because realloc is mishandled.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-01-05T00:00:00

Updated: 2024-09-04T20:23:55.461Z

Reserved: 2024-01-05T00:00:00

Link: CVE-2024-22088

cve-icon Vulnrichment

Updated: 2024-08-01T22:35:34.947Z

cve-icon NVD

Status : Modified

Published: 2024-01-05T04:15:07.930

Modified: 2024-09-04T21:35:06.700

Link: CVE-2024-22088

cve-icon Redhat

No data.