CVE-2021-1733

Sysinternals PsExec Elevation of Privilege Vulnerability
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:psexec:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-02-25 23:15

Updated : 2024-02-28 18:08


NVD link : CVE-2021-1733

Mitre link : CVE-2021-1733

CVE.ORG link : CVE-2021-1733


JSON object : View

Products Affected

microsoft

  • psexec
CWE
CWE-269

Improper Privilege Management