Lucene search

K

Interniche Security Vulnerabilities

cve
cve

CVE-2021-31226

An issue was discovered in HCC embedded InterNiche 4.0.1. A potential heap buffer overflow exists in the code that parses the HTTP POST request, due to lack of size validation. This vulnerability requires the attacker to send a crafted HTTP POST request with a URI longer than 50 bytes. This leads.....

9.8CVSS

9.5AI Score

0.002EPSS

2021-08-19 11:15 AM
32