Vulnerabilities > 360 > Total Security > 10.8.0.1213

DATE CVE VULNERABILITY TITLE RISK
2023-04-19 CVE-2021-33974 Classic Buffer Overflow vulnerability in 360 Total Security 10.8.0.1060/10.8.0.1213
Qihoo 360 (https://www.360.cn/) Qihoo 360 Safeguard (https://www.360.cn/) Qihoo 360 Chrome (https://browser.360.cn/ee/) is affected by: Buffer Overflow.
network
low complexity
360 CWE-120
8.8