Bug | Description |
---|
CVE-2024-36845 | An invalid pointer in the modbus_receive() function of libmodbus v3.1. ... |
CVE-2024-36844 | libmodbus v3.1.6 was discovered to contain a use-after-free via the ct ... |
CVE-2024-36843 | libmodbus v3.1.6 was discovered to contain a heap overflow via the mod ... |
CVE-2022-0367 | A heap-based buffer overflow flaw was found in libmodbus in function m ... |
CVE-2019-14463 | An issue was discovered in libmodbus before 3.0.7 and 3.1.x before 3.1 ... |
CVE-2019-14462 | An issue was discovered in libmodbus before 3.0.7 and 3.1.x before 3.1 ... |