CVE-2021-42311

Microsoft Defender for IoT Remote Code Execution Vulnerability
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:defender_for_iot:*:*:*:*:*:*:*:*

History

28 Dec 2023, 00:15

Type Values Removed Values Added
CVSS v2 : 10.0
v3 : 9.8
v2 : 10.0
v3 : 10.0
Summary Microsoft Defender for IoT Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-41365, CVE-2021-42310, CVE-2021-42313, CVE-2021-42314, CVE-2021-42315, CVE-2021-43882, CVE-2021-43889. Microsoft Defender for IoT Remote Code Execution Vulnerability

Information

Published : 2021-12-15 15:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-42311

Mitre link : CVE-2021-42311

CVE.ORG link : CVE-2021-42311


JSON object : View

Products Affected

microsoft

  • defender_for_iot
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')