Lucene search

K
cvelistTalosCVELIST:CVE-2021-21967
HistoryApr 14, 2022 - 7:56 p.m.

CVE-2021-21967

2022-04-1419:56:06
CWE-120
talos
www.cve.org
2
seaconnect 370w
ota update
mqtt payload
denial of service
man-in-the-middle attack

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H

EPSS

0.001

Percentile

32.9%

An out-of-bounds write vulnerability exists in the OTA update task functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. A specially-crafted MQTT payload can lead to denial of service. An attacker can perform a man-in-the-middle attack to trigger this vulnerability.

CNA Affected

[
  {
    "product": "SeaConnect 370W",
    "vendor": "Sealevel Systems, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "v1.3.34"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H

EPSS

0.001

Percentile

32.9%

Related for CVELIST:CVE-2021-21967