NA

CVE-2024-36845

Published: 31/05/2024 Updated: 03/06/2024

Vulnerability Summary

An invalid pointer in the modbus_receive() function of libmodbus v3.1.6 allows malicious users to cause a Denial of Service (DoS) via a crafted message sent to the unit-test-server.