CVE-2021-31226

An issue was discovered in HCC embedded InterNiche 4.0.1. A potential heap buffer overflow exists in the code that parses the HTTP POST request, due to lack of size validation. This vulnerability requires the attacker to send a crafted HTTP POST request with a URI longer than 50 bytes. This leads to a heap overflow in wbs_post() via an strcpy() call.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:hcc-embedded:interniche:4.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-08-19 11:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-31226

Mitre link : CVE-2021-31226

CVE.ORG link : CVE-2021-31226


JSON object : View

Products Affected

hcc-embedded

  • interniche
CWE
CWE-787

Out-of-bounds Write