// For flags

CVE-2021-43636

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Two Buffer Overflow vulnerabilities exists in T10 V2_Firmware V4.1.8cu.5207_B20210320 in the http_request_parse function when processing host data in the HTTP request process.

Se presentan dos vulnerabilidades de desbordamiento del búfer en T10 V2_Firmware versión V4.1.8cu.5207_B20210320, en la función http_request_parse cuando son procesados datos del host en el proceso de petición HTTP

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-11-15 CVE Reserved
  • 2022-03-25 CVE Published
  • 2023-10-16 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CAPEC
References (1)
URL Tag Source
https://note.youdao.com/s/918vCBNT Broken Link
URL Date SRC
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Totolink
Search vendor "Totolink"
T10 V2 Firmware
Search vendor "Totolink" for product "T10 V2 Firmware"
4.1.8cu.5207_b20210320
Search vendor "Totolink" for product "T10 V2 Firmware" and version "4.1.8cu.5207_b20210320"
-
Affected
in Totolink
Search vendor "Totolink"
T10 V2
Search vendor "Totolink" for product "T10 V2"
--
Safe