Lucene search

K
cvelistMitreCVELIST:CVE-2021-31226
HistoryAug 19, 2021 - 10:48 a.m.

CVE-2021-31226

2021-08-1910:48:28
mitre
www.cve.org

9.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.8%

An issue was discovered in HCC embedded InterNiche 4.0.1. A potential heap buffer overflow exists in the code that parses the HTTP POST request, due to lack of size validation. This vulnerability requires the attacker to send a crafted HTTP POST request with a URI longer than 50 bytes. This leads to a heap overflow in wbs_post() via an strcpy() call.

9.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.8%

Related for CVELIST:CVE-2021-31226