Windows Win32k Elevation of Privilege Vulnerability
References
Link | Resource |
---|---|
http://packetstormsecurity.com/files/161880/Win32k-ConsoleControl-Offset-Confusion.html | Exploit Third Party Advisory VDB Entry |
http://packetstormsecurity.com/files/166169/Win32k-ConsoleControl-Offset-Confusion-Privilege-Escalation.html | Exploit Third Party Advisory VDB Entry |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1732 | Patch Vendor Advisory |
http://packetstormsecurity.com/files/161880/Win32k-ConsoleControl-Offset-Confusion.html | Exploit Third Party Advisory VDB Entry |
http://packetstormsecurity.com/files/166169/Win32k-ConsoleControl-Offset-Confusion-Privilege-Escalation.html | Exploit Third Party Advisory VDB Entry |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1732 | Patch Vendor Advisory |
Configurations
Configuration 1 (hide)
|
History
21 Nov 2024, 05:44
Type | Values Removed | Values Added |
---|---|---|
References | () http://packetstormsecurity.com/files/161880/Win32k-ConsoleControl-Offset-Confusion.html - Exploit, Third Party Advisory, VDB Entry | |
References | () http://packetstormsecurity.com/files/166169/Win32k-ConsoleControl-Offset-Confusion-Privilege-Escalation.html - Exploit, Third Party Advisory, VDB Entry | |
References | () https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1732 - Patch, Vendor Advisory |
25 Jul 2024, 17:53
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:* |
cpe:2.3:o:microsoft:windows_10_1909:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2004:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_1803:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_2004:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_1909:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_20h2:-:*:*:*:*:*:*:* |
First Time |
Microsoft windows Server 1909
Microsoft windows 10 1803 Microsoft windows Server 2004 Microsoft windows 10 1809 Microsoft windows 10 2004 Microsoft windows Server 20h2 Microsoft windows 10 20h2 Microsoft windows 10 1909 |
29 Dec 2023, 23:15
Type | Values Removed | Values Added |
---|---|---|
Summary | Windows Win32k Elevation of Privilege Vulnerability |
08 Aug 2023, 14:21
Type | Values Removed | Values Added |
---|---|---|
CWE | CWE-787 |
Information
Published : 2021-02-25 23:15
Updated : 2024-11-21 05:44
NVD link : CVE-2021-1732
Mitre link : CVE-2021-1732
CVE.ORG link : CVE-2021-1732
JSON object : View
Products Affected
microsoft
- windows_10_2004
- windows_10_1909
- windows_server_2004
- windows_10_20h2
- windows_10_1809
- windows_server_2019
- windows_server_20h2
- windows_server_1909
- windows_10_1803
CWE
CWE-787
Out-of-bounds Write