CVE-2024-31036

April 22, 2024, 10:15 p.m.

Tags

Product(s) Impacted

NanoMQ

  • 0.21.7

Description

A heap-buffer-overflow vulnerability in the read_byte function in NanoMQ v.0.21.7 allows attackers to cause a denial of service via transmission of crafted hexstreams.

Weaknesses

Date

Published: April 22, 2024, 10:15 p.m.

Last Modified: April 22, 2024, 10:15 p.m.

Status : Received

CVE has been recently published to the CVE List and has been received by the NVD.

More info

Source

cve@mitre.org

References