Lucene search

K
attackerkbAttackerKBAKB:007C4393-6621-4656-8BFD-D0CFE64DCD65
HistoryApr 13, 2021 - 12:00 a.m.

CVE-2021-28310

2021-04-1300:00:00
attackerkb.com
244

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

79.2%

Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-27072.

Recent assessments:

ccondon-r7 at April 13, 2021 8:41pm UTC reported:

Ah, another day, another Win32k privilege escalation used in the wild. Securelist has a good write-up on this bug, which they discovered because it was used in a BITTER APT zero-day attack in (it sounds like) conjunction with CVE-2021-1732 (there’s a Metasploit module for the second vuln).

Assessed Attacker Value: 0
Assessed Attacker Value: 0Assessed Attacker Value: 0

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

79.2%