logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-29994

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-29994

Description:
In NanoMQ v0.15.0-0, Heap overflow occurs in read_byte function of mqtt_code.c.
Last updated date:
05/10/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/10/2023
Reference url to background

https://github.com/emqx/nanomq/issues/1042

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy