CVE-2021-33975

Buffer Overflow vulnerability in Qihoo 360 Total Security v10.8.0.1060 and v10.8.0.1213 allows attacker to escalate privileges.
Configurations

Configuration 1 (hide)

cpe:2.3:a:browser.360:safe_browser:13.0.2170.0:*:*:*:*:*:*:*

History

29 Apr 2023, 03:20

Type Values Removed Values Added
References (MISC) https://www.youtube.com/channel/UCLJ6fZxUqbmPe4jiwC6o4hg/ - (MISC) https://www.youtube.com/channel/UCLJ6fZxUqbmPe4jiwC6o4hg/ - Exploit
References (MISC) https://MemoryCorruptor.blogspot.com/p/vulnerabilities-disclosures.html - (MISC) https://MemoryCorruptor.blogspot.com/p/vulnerabilities-disclosures.html - Third Party Advisory
References (MISC) https://pastebin.com/ivNL7s0n - (MISC) https://pastebin.com/ivNL7s0n - Exploit, Third Party Advisory
First Time Browser.360
Browser.360 safe Browser
CPE cpe:2.3:a:browser.360:safe_browser:13.0.2170.0:*:*:*:*:*:*:*
CWE CWE-120
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 10.0

19 Apr 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-19 21:15

Updated : 2023-12-10 15:01


NVD link : CVE-2021-33975

Mitre link : CVE-2021-33975

CVE.ORG link : CVE-2021-33975


JSON object : View

Products Affected

browser.360

  • safe_browser
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')