Lucene search

K
cveMicrosoftCVE-2021-24092
HistoryFeb 25, 2021 - 11:15 p.m.

CVE-2021-24092

2021-02-2523:15:15
CWE-269
microsoft
web.nvd.nist.gov
97
2
cve-2021-24092
microsoft
defender
elevation of privilege
vulnerability
nvd

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0

Percentile

9.5%

Microsoft Defender Elevation of Privilege Vulnerability

Affected configurations

Nvd
Vulners
Node
microsoftwindows_defenderMatch-
AND
microsoftwindows_10Match-
OR
microsoftwindows_10Match20h2
OR
microsoftwindows_10Match1607
OR
microsoftwindows_10Match1803
OR
microsoftwindows_10Match1809
OR
microsoftwindows_10Match1903
OR
microsoftwindows_10Match1909
OR
microsoftwindows_10Match2004
OR
microsoftwindows_7Match-sp1
OR
microsoftwindows_8.1Match-
OR
microsoftwindows_rt_8.1Match-
OR
microsoftwindows_server_2008Match-sp2
OR
microsoftwindows_server_2008Matchr2sp1x64
OR
microsoftwindows_server_2012Match-
OR
microsoftwindows_server_2012Matchr2
OR
microsoftwindows_server_2016Match-
OR
microsoftwindows_server_2016Match20h2
OR
microsoftwindows_server_2016Match1909
OR
microsoftwindows_server_2016Match2004
OR
microsoftwindows_server_2019Match-
Node
microsoftendpoint_protectionMatch-
OR
microsoftsecurity_essentialsMatch-
OR
microsoftsystem_center_endpoint_protectionMatch-
OR
microsoftsystem_center_endpoint_protectionMatch2012-
OR
microsoftsystem_center_endpoint_protectionMatch2012r2
VendorProductVersionCPE
microsoftwindows_defender-cpe:2.3:a:microsoft:windows_defender:-:*:*:*:*:*:*:*
microsoftwindows_10-cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
microsoftwindows_1020h2cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
microsoftwindows_101607cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
microsoftwindows_101803cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
microsoftwindows_101809cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
microsoftwindows_101903cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*
microsoftwindows_101909cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*
microsoftwindows_102004cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*
microsoftwindows_7-cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
Rows per page:
1-10 of 261

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Microsoft Endpoint Protection",
    "cpes": [],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "N/A",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft System Center Endpoint Protection",
    "cpes": [],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "N/A",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft System Center 2012 R2 Endpoint Protection",
    "cpes": [],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "N/A",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Security Essentials",
    "cpes": [],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "N/A",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft System Center 2012 Endpoint Protection",
    "cpes": [],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "N/A",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows Defender",
    "cpes": [],
    "platforms": [
      "Windows 10 Version 1803 for 32-bit Systems",
      "Windows 10 Version 1803 for x64-based Systems",
      "Windows 10 Version 1803 for ARM64-based Systems",
      "Windows 10 Version 1809 for 32-bit Systems",
      "Windows 10 Version 1809 for x64-based Systems",
      "Windows 10 Version 1809 for ARM64-based Systems",
      "Windows Server 2019",
      "Windows Server 2019 (Server Core installation)",
      "Windows 10 Version 1909 for 32-bit Systems",
      "Windows 10 Version 1909 for x64-based Systems",
      "Windows 10 Version 1909 for ARM64-based Systems",
      "Windows Server, version 1909 (Server Core installation)",
      "Windows 10 Version 1903 for 32-bit Systems",
      "Windows 10 Version 1903 for x64-based Systems",
      "Windows 10 Version 1903 for ARM64-based Systems",
      "Windows Server, version 1903 (Server Core installation)",
      "Windows 10 Version 2004 for 32-bit Systems",
      "Windows 10 Version 2004 for ARM64-based Systems",
      "Windows 10 Version 2004 for x64-based Systems",
      "Windows Server, version 2004 (Server Core installation)",
      "Windows 10 Version 20H2 for 32-bit Systems",
      "Windows 10 Version 20H2 for ARM64-based Systems",
      "Windows Server, version 20H2 (Server Core Installation)",
      "Windows 10 for 32-bit Systems",
      "Windows 10 for x64-based Systems",
      "Windows 10 Version 1607 for 32-bit Systems",
      "Windows 10 Version 1607 for x64-based Systems",
      "Windows Server 2016",
      "Windows Server 2016 (Server Core installation)",
      "Windows 7 for 32-bit Systems Service Pack 1",
      "Windows 7 for x64-based Systems Service Pack 1",
      "Windows 8.1 for 32-bit systems",
      "Windows 8.1 for x64-based systems",
      "Windows Server 2008 for 32-bit Systems Service Pack 2",
      "Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)",
      "Windows Server 2008 R2 for x64-based Systems Service Pack 1",
      "Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)",
      "Windows Server 2012",
      "Windows Server 2012 (Server Core installation)",
      "Windows Server 2012 R2",
      "Windows Server 2012 R2 (Server Core installation)"
    ],
    "versions": [
      {
        "version": "N/A",
        "status": "affected"
      }
    ]
  }
]

Social References

More

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0

Percentile

9.5%