7.5
CVSSv3

CVE-2017-7185

Published: 10/04/2017 Updated: 09/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Use-after-free vulnerability in the mg_http_multipart_wait_for_boundary function in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.7 and previous versions and Mongoose OS 1.2 and previous versions allows remote malicious users to cause a denial of service (crash) via a multipart/form-data POST request without a MIME boundary string.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cesanta mongoose os

cesanta mongoose embedded web server library

Exploits

############################################################# # # COMPASS SECURITY ADVISORY # wwwcompass-securitycom/en/research/advisories/ # ############################################################# # # Product: Mongoose OS # Vendor: Cesanta # CVE ID: CVE-2017-7185 # CSNC ID: CSNC-2017-003 # Subject: Use-after-free / Denial of Servi ...
Mongoose OS versions 12 and below suffers from use-after-free and denial of service vulnerabilities ...