CVE-2021-33501

Overwolf Client 0.169.0.22 allows XSS, with resultant Remote Code Execution, via an overwolfstore:// URL.
Configurations

Configuration 1 (hide)

cpe:2.3:a:overwolf:overwolf:0.169.0.22:*:*:*:*:*:*:*

History

29 Jul 2021, 18:25

Type Values Removed Values Added
CVSS v2 : 4.3
v3 : 9.6
v2 : 9.3
v3 : 9.6

29 Jul 2021, 15:50

Type Values Removed Values Added
References (MISC) https://swordbytes.com/blog/security-advisory-overwolf-1-click-remote-code-execution-cve-2021-33501/ - (MISC) https://swordbytes.com/blog/security-advisory-overwolf-1-click-remote-code-execution-cve-2021-33501/ - Exploit, Vendor Advisory
References (MISC) https://github.com/swordbytes/Advisories/blob/master/2021/Advisory_CVE-2021-33501.pdf - (MISC) https://github.com/swordbytes/Advisories/blob/master/2021/Advisory_CVE-2021-33501.pdf - Exploit, Third Party Advisory
References (MISC) https://www.overwolf.com - (MISC) https://www.overwolf.com - Product
CWE CWE-79
CPE cpe:2.3:a:overwolf:overwolf:0.169.0.22:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 9.6

19 Jul 2021, 12:36

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-19 12:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-33501

Mitre link : CVE-2021-33501

CVE.ORG link : CVE-2021-33501


JSON object : View

Products Affected

overwolf

  • overwolf
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')