Lucene search

K
cvelistMitreCVELIST:CVE-2021-31227
HistoryAug 19, 2021 - 10:50 a.m.

CVE-2021-31227

2021-08-1910:50:28
mitre
www.cve.org
7
hcc interniche 4.0.1
heap buffer overflow
http post request

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

49.1%

An issue was discovered in HCC embedded InterNiche 4.0.1. A potential heap buffer overflow exists in the code that parses the HTTP POST request, due to an incorrect signed integer comparison. This vulnerability requires the attacker to send a malformed HTTP packet with a negative Content-Length, which bypasses the size checks and results in a large heap overflow in the wbs_multidata buffer copy.

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

49.1%

Related for CVELIST:CVE-2021-31227