An invalid read size in Nanomq v0.21.9 allows attackers to cause a Denial of Service (DoS).
History

Wed, 18 Sep 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Emqx
Emqx nanomq
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:emqx:nanomq:0.21.9:*:*:*:*:*:*:*
Vendors & Products Emqx
Emqx nanomq
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}


Thu, 12 Sep 2024 21:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 12 Sep 2024 20:15:00 +0000

Type Values Removed Values Added
Description An invalid read size in Nanomq v0.21.9 allows attackers to cause a Denial of Service (DoS).
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-09-12T00:00:00

Updated: 2024-09-12T20:17:31.846Z

Reserved: 2024-08-21T00:00:00

Link: CVE-2024-44460

cve-icon Vulnrichment

Updated: 2024-09-12T20:17:28.696Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-12T20:15:04.940

Modified: 2024-09-18T18:53:01.570

Link: CVE-2024-44460

cve-icon Redhat

No data.