CVE-2021-21967

An out-of-bounds write vulnerability exists in the OTA update task functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. A specially-crafted MQTT payload can lead to denial of service. An attacker can perform a man-in-the-middle attack to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1394 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2022-04-14 08:15

Updated : 2022-04-21 03:42


NVD link : CVE-2021-21967

Mitre link : CVE-2021-21967

Products Affected
No products.
CWE