Lucene search

K
nvd[email protected]NVD:CVE-2021-31979
HistoryJul 14, 2021 - 6:15 p.m.

CVE-2021-31979

2021-07-1418:15:09
CWE-119
web.nvd.nist.gov
8
windows
kernel
elevation
privilege
vulnerability
cve-2021-31979

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

37.1%

Windows Kernel Elevation of Privilege Vulnerability

Affected configurations

Nvd
Node
microsoftwindows_10Match1809
OR
microsoftwindows_10_1507Range<10.0.10240.19003
OR
microsoftwindows_10_1607Range<10.0.14393.4530
OR
microsoftwindows_10_1809Range<10.0.17763.2061
OR
microsoftwindows_10_1909Range<10.0.18363.1679
OR
microsoftwindows_10_2004Range<10.0.19041.1110
OR
microsoftwindows_10_20h2Range<10.0.19042.1110
OR
microsoftwindows_10_21h1Range<10.0.19043.1110
OR
microsoftwindows_7Match-sp1
OR
microsoftwindows_8.1Match-
OR
microsoftwindows_rt_8.1Match-
OR
microsoftwindows_server_2004Range<10.0.19041.1110
OR
microsoftwindows_server_2008Match-sp2
OR
microsoftwindows_server_2008Matchr2sp1x64
OR
microsoftwindows_server_2012Match-
OR
microsoftwindows_server_2012Matchr2
OR
microsoftwindows_server_2016Range<10.0.14393.4530
OR
microsoftwindows_server_2019Range<10.0.17763.2061
OR
microsoftwindows_server_20h2Range<10.0.19042.1110

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

37.1%