NA

CVE-2024-36843

Published: 31/05/2024 Updated: 03/06/2024

Vulnerability Summary

libmodbus v3.1.6 exists to contain a heap overflow via the modbus_mapping_free() function.