CVE-2021-26877

Windows DNS Server Remote Code Execution Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

History

29 Dec 2023, 20:15

Type Values Removed Values Added
Summary Windows DNS Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26893, CVE-2021-26894, CVE-2021-26895, CVE-2021-26897. Windows DNS Server Remote Code Execution Vulnerability

Information

Published : 2021-03-11 16:15

Updated : 2024-02-28 18:08


NVD link : CVE-2021-26877

Mitre link : CVE-2021-26877

CVE.ORG link : CVE-2021-26877


JSON object : View

Products Affected

microsoft

  • windows_server_2012
  • windows_server_2016
  • windows_server_2019
  • windows_server_2008