Vulnerabilities (CVE)

Filtered by vendor Emqx Subscribe
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-44460 1 Emqx 1 Nanomq 2024-09-18 N/A 7.5 HIGH
An invalid read size in Nanomq v0.21.9 allows attackers to cause a Denial of Service (DoS).
CVE-2021-46434 1 Emqx 1 Emqx 2024-08-04 5.0 MEDIUM 5.3 MEDIUM
EMQ X Dashboard V3.0.0 is affected by username enumeration in the "/api /v3/auth" interface. When a user login, the application returns different results depending on whether the account is correct, that allowed an attacker to determine if a given username was valid
CVE-2023-37781 1 Emqx 1 Emqx 2024-02-28 N/A 6.5 MEDIUM
An issue in the emqx_sn plugin of EMQX v4.3.8 allows attackers to execute a directory traversal via uploading a crafted .txt file.
CVE-2023-33658 1 Emqx 1 Nanomq 2024-02-28 N/A 7.5 HIGH
A heap buffer overflow vulnerability exists in NanoMQ 0.17.2. The vulnerability can be triggered by calling the function nni_msg_get_pub_pid() in the file message.c. An attacker could exploit this vulnerability to cause a denial of service attack.
CVE-2023-34488 1 Emqx 1 Nanomq 2024-02-28 N/A 7.8 HIGH
NanoMQ 0.17.5 is vulnerable to heap-buffer-overflow in the conn_handler function of mqtt_parser.c when it processes malformed messages.
CVE-2023-33660 1 Emqx 1 Nanomq 2024-02-28 N/A 7.5 HIGH
A heap buffer overflow vulnerability exists in NanoMQ 0.17.2. The vulnerability can be triggered by calling the function copyn_str() in the file mqtt_parser.c. An attacker could exploit this vulnerability to cause a denial of service attack.
CVE-2023-33659 1 Emqx 1 Nanomq 2024-02-28 N/A 7.5 HIGH
A heap buffer overflow vulnerability exists in NanoMQ 0.17.2. The vulnerability can be triggered by calling the function nmq_subinfo_decode() in the file mqtt_parser.c. An attacker could exploit this vulnerability to cause a denial of service attack.
CVE-2023-29994 1 Emqx 1 Nanomq 2024-02-28 N/A 7.5 HIGH
In NanoMQ v0.15.0-0, Heap overflow occurs in read_byte function of mqtt_code.c.
CVE-2023-29996 1 Emqx 1 Nanomq 2024-02-28 N/A 7.5 HIGH
In NanoMQ v0.15.0-0, segment fault with Null Pointer Dereference occurs in the process of decoding subinfo_decode and unsubinfo_decode.
CVE-2023-33656 1 Emqx 1 Nanomq 2024-02-28 N/A 5.5 MEDIUM
A memory leak vulnerability exists in NanoMQ 0.17.2. The vulnerability is located in the file message.c. An attacker could exploit this vulnerability to cause a denial of service attack by causing the program to consume all available memory resources.
CVE-2023-29995 1 Emqx 1 Nanomq 2024-02-28 N/A 7.5 HIGH
In NanoMQ v0.15.0-0, a Heap overflow occurs in copyn_utf8_str function of mqtt_parser.c
CVE-2023-34494 1 Emqx 1 Nanomq 2024-02-28 N/A 7.5 HIGH
NanoMQ 0.16.5 is vulnerable to heap-use-after-free in the nano_ctx_send function of nmq_mqtt.c.
CVE-2023-33657 1 Emqx 1 Nanomq 2024-02-28 N/A 7.5 HIGH
A use-after-free vulnerability exists in NanoMQ 0.17.2. The vulnerability can be triggered by calling the function nni_mqtt_msg_get_publish_property() in the file mqtt_msg.c. This vulnerability is caused by improper data tracing, and an attacker could exploit it to cause a denial of service attack.
CVE-2021-33175 1 Emqx 1 Emq X Broker 2024-02-28 5.0 MEDIUM 7.5 HIGH
EMQ X Broker versions prior to 4.2.8 are vulnerable to a denial of service attack as a result of excessive memory consumption due to the handling of untrusted inputs. These inputs cause the message broker to consume large amounts of memory, resulting in the application being terminated by the operating system.