Lucene search

K
cvelistMicrosoftCVELIST:CVE-2021-42313
HistoryDec 15, 2021 - 2:14 p.m.

CVE-2021-42313 Microsoft Defender for IoT Remote Code Execution Vulnerability

2021-12-1514:14:59
microsoft
www.cve.org
5
cve-2021-42313
microsoft defender
iot
remote code execution

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

9.7

Confidence

High

EPSS

0.054

Percentile

93.3%

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Microsoft Defender for IoT",
    "cpes": [
      "cpe:2.3:a:microsoft:defender_for_iot:-:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "22.0.0",
        "lessThan": "10.5.2",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

9.7

Confidence

High

EPSS

0.054

Percentile

93.3%

Related for CVELIST:CVE-2021-42313