CVE-2021-33973

Buffer Overflow vulnerability in Qihoo 360 Safe guard v12.1.0.1004, v12.1.0.1005, v13.1.0.1001 allows attacker to escalate priveleges.
Configurations

Configuration 1 (hide)

cpe:2.3:a:360totalsecurity:360_total_security:10.8.0.1213:*:*:*:*:*:*:*

History

29 Apr 2023, 02:40

Type Values Removed Values Added
References (MISC) https://pastebin.com/fsLDebg5 - (MISC) https://pastebin.com/fsLDebg5 - Exploit, Third Party Advisory
References (MISC) https://MemoryCorruptor.blogspot.com/p/vulnerabilities-disclosures.html - (MISC) https://MemoryCorruptor.blogspot.com/p/vulnerabilities-disclosures.html - Exploit, Third Party Advisory
References (MISC) https://www.youtube.com/channel/UCLJ6fZxUqbmPe4jiwC6o4hg/ - (MISC) https://www.youtube.com/channel/UCLJ6fZxUqbmPe4jiwC6o4hg/ - Exploit
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CWE CWE-120
CPE cpe:2.3:a:360totalsecurity:360_total_security:10.8.0.1213:*:*:*:*:*:*:*

20 Apr 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-19 21:15

Updated : 2024-02-04 23:37


NVD link : CVE-2021-33973

Mitre link : CVE-2021-33973

CVE.ORG link : CVE-2021-33973


JSON object : View

Products Affected

360totalsecurity

  • 360_total_security
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')