CVE-2021-1732

Windows Win32k Elevation of Privilege Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1803:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1909:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_2004:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_1909:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2004:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_20h2:-:*:*:*:*:*:*:*

History

25 Jul 2024, 17:53

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1909:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2004:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1803:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_2004:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_1909:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_20h2:-:*:*:*:*:*:*:*
First Time Microsoft windows Server 1909
Microsoft windows 10 1803
Microsoft windows Server 2004
Microsoft windows 10 1809
Microsoft windows 10 2004
Microsoft windows Server 20h2
Microsoft windows 10 20h2
Microsoft windows 10 1909

29 Dec 2023, 23:15

Type Values Removed Values Added
Summary Windows Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1698. Windows Win32k Elevation of Privilege Vulnerability

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-269 CWE-787

Information

Published : 2021-02-25 23:15

Updated : 2024-07-25 17:53


NVD link : CVE-2021-1732

Mitre link : CVE-2021-1732

CVE.ORG link : CVE-2021-1732


JSON object : View

Products Affected

microsoft

  • windows_10_1809
  • windows_10_1909
  • windows_server_2019
  • windows_server_20h2
  • windows_server_1909
  • windows_10_20h2
  • windows_server_2004
  • windows_10_1803
  • windows_10_2004
CWE
CWE-787

Out-of-bounds Write