Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-31875 First vendor Publication 2021-04-29
Vendor Cve Last vendor Modification 2024-04-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In mjs_json.c in Cesanta MongooseOS mJS 1.26, a maliciously formed JSON string can trigger an off-by-one heap-based buffer overflow in mjs_json_parse, which can potentially lead to redirection of control flow. NOTE: the original reporter disputes the significance of this finding because "there isn’t very much of an opportunity to exploit this reliably for an information leak, so there isn’t any real security impact."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31875

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-193 Off-by-one Error

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://github.com/418sec/mjs/pull/2
https://github.com/cesanta/mjs/releases/tag/1.26
https://huntr.dev/bounties/1-other-mjs/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2024-04-11 09:28:22
  • Multiple Updates
2024-03-21 09:28:24
  • Multiple Updates
2023-11-07 21:35:03
  • Multiple Updates
2023-03-01 21:27:42
  • Multiple Updates
2022-12-27 13:27:26
  • Multiple Updates
2022-04-26 02:06:02
  • Multiple Updates
2021-05-11 00:22:49
  • Multiple Updates
2021-04-30 12:10:37
  • Multiple Updates
2021-04-30 12:10:34
  • Multiple Updates
2021-04-30 01:10:35
  • Multiple Updates
2021-04-30 01:10:31
  • Multiple Updates
2021-04-29 17:22:51
  • Multiple Updates
2021-04-29 09:22:50
  • First insertion