Product:

Libmodbus

(Libmodbus)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 3
Date Id Summary Products Score Patch Annotated
2019-07-31 CVE-2019-14462 An issue was discovered in libmodbus before 3.0.7 and 3.1.x before 3.1.5. There is an out-of-bounds read for the MODBUS_FC_WRITE_MULTIPLE_COILS case, aka VD-1302. Debian_linux, Fedora, Libmodbus 9.1
2019-07-31 CVE-2019-14463 An issue was discovered in libmodbus before 3.0.7 and 3.1.x before 3.1.5. There is an out-of-bounds read for the MODBUS_FC_WRITE_MULTIPLE_REGISTERS case, aka VD-1301. Debian_linux, Fedora, Libmodbus 9.1
2022-08-29 CVE-2022-0367 A heap-based buffer overflow flaw was found in libmodbus in function modbus_reply() in src/modbus.c. Debian_linux, Extra_packages_for_enterprise_linux, Fedora, Libmodbus 7.8