Lucene search

K
cve[email protected]CVE-2021-28442
HistoryApr 13, 2021 - 8:15 p.m.

CVE-2021-28442

2021-04-1320:15:00
NVD-CWE-noinfo
web.nvd.nist.gov
63
2
cve-2021-28442
windows
tcp/ip
information disclosure
vulnerability
nvd

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.4 Medium

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.019 Low

EPSS

Percentile

88.4%

Windows TCP/IP Information Disclosure Vulnerability

VendorProductVersionCPE
microsoftwindows_10_180310.0.0cpe:2.3:o:microsoft:windows_10_1803:10.0.0:*:*:*:*:*:*:*
microsoftwindows_10_180910.0.0cpe:2.3:o:microsoft:windows_10_1809:10.0.0:*:*:*:*:*:*:*
microsoftwindows_server_201910.0.0cpe:2.3:o:microsoft:windows_server_2019:10.0.0:*:*:*:*:*:*:*
microsoftwindows_server_201910.0.0cpe:2.3:o:microsoft:windows_server_2019:10.0.0:*:*:*:*:*:*:*
microsoftwindows_10_190910.0.0cpe:2.3:o:microsoft:windows_10_1909:10.0.0:*:*:*:*:*:*:*
microsoftwindows_server,_version_190910.0.0cpe:2.3:o:microsoft:windows_server,_version_1909:10.0.0:*:*:*:*:*:*:*
microsoftwindows_10_200410.0.0cpe:2.3:o:microsoft:windows_10_2004:10.0.0:*:*:*:*:*:*:*
microsoftwindows_server_version_200410.0.0cpe:2.3:o:microsoft:windows_server_version_2004:10.0.0:*:*:*:*:*:*:*
microsoftwindows_10_20h210.0.0cpe:2.3:o:microsoft:windows_10_20h2:10.0.0:*:*:*:*:*:*:*
microsoftwindows_server_20h210.0.0cpe:2.3:o:microsoft:windows_server_20h2:10.0.0:*:*:*:*:*:*:*

Social References

More

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.4 Medium

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.019 Low

EPSS

Percentile

88.4%