Lucene search

K
attackerkbAttackerKBAKB:2A1BFBBE-FD48-497E-8F3E-BB65670A94FA
HistoryAug 12, 2021 - 12:00 a.m.

CVE-2021-34484

2021-08-1200:00:00
attackerkb.com
57

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.074 Low

EPSS

Percentile

94.1%

Windows User Profile Service Elevation of Privilege Vulnerability

Recent assessments:

ccondon-r7 at March 29, 2022 12:10pm UTC reported:

This bug was evidently used by LAPSUS$ in the wild as part of the attack on Okta.

gwillcox-r7 at March 30, 2022 4:21pm UTC reported:

This bug was evidently used by LAPSUS$ in the wild as part of the attack on Okta.

Assessed Attacker Value: 0
Assessed Attacker Value: 0Assessed Attacker Value: 0

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.074 Low

EPSS

Percentile

94.1%