Libmodbus Libmodbus

Do you want an email whenever new security vulnerabilities are reported in Libmodbus?

By the Year

In 2024 there have been 0 vulnerabilities in Libmodbus . Libmodbus did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 1 7.80
2021 0 0.00
2020 0 0.00
2019 2 9.10
2018 0 0.00

It may take a day or so for new Libmodbus vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Libmodbus Security Vulnerabilities

A heap-based buffer overflow flaw was found in libmodbus in function modbus_reply() in src/modbus.c.

CVE-2022-0367 7.8 - High - August 29, 2022

A heap-based buffer overflow flaw was found in libmodbus in function modbus_reply() in src/modbus.c.

Memory Corruption

An issue was discovered in libmodbus before 3.0.7 and 3.1.x before 3.1.5

CVE-2019-14462 9.1 - Critical - July 31, 2019

An issue was discovered in libmodbus before 3.0.7 and 3.1.x before 3.1.5. There is an out-of-bounds read for the MODBUS_FC_WRITE_MULTIPLE_COILS case, aka VD-1302.

Out-of-bounds Read

An issue was discovered in libmodbus before 3.0.7 and 3.1.x before 3.1.5

CVE-2019-14463 9.1 - Critical - July 31, 2019

An issue was discovered in libmodbus before 3.0.7 and 3.1.x before 3.1.5. There is an out-of-bounds read for the MODBUS_FC_WRITE_MULTIPLE_REGISTERS case, aka VD-1301.

Out-of-bounds Read

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Debian Linux or by Libmodbus? Click the Watch button to subscribe.

Libmodbus
Vendor

Libmodbus
Product

subscribe