Lucene search

K
cvelistTianoCoreCVELIST:CVE-2021-28211
HistoryJun 11, 2021 - 3:11 p.m.

CVE-2021-28211

2021-06-1115:11:23
CWE-122
TianoCore
www.cve.org
1

7.3 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.8%

A heap overflow in LzmaUefiDecompressGetInfo function in EDK II.

CNA Affected

[
  {
    "product": "EDK II",
    "vendor": "TianoCore",
    "versions": [
      {
        "status": "affected",
        "version": "edk2-stable202008"
      }
    ]
  }
]

7.3 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.8%