Lucene search

K
cve[email protected]CVE-2021-43877
HistoryDec 15, 2021 - 3:15 p.m.

CVE-2021-43877

2021-12-1515:15:10
web.nvd.nist.gov
75
cve-2021-43877
nvd
asp.net core
visual studio
elevation of privilege
vulnerability

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.6%

ASP.NET Core and Visual Studio Elevation of Privilege Vulnerability

Affected configurations

Vulners
NVD
Node
microsoftmicrosoft_visual_studio_2019_16.7 (includes 16.0 – 16.6)Range16.0.016.7.23
OR
microsoftmicrosoft_visual_studio_2019_16.9 (includes 16.0 - 16.8)Range15.0.016.9.15
OR
microsoftmicrosoft_visual_studio_2019_16.11 (includes 16.0 - 16.10)Range16.11.016.11.8
OR
microsoftmicrosoft_visual_studio_2022_17.0Range17.0.017.0.3
OR
microsoftasp.net_core_3.1Range3.03.1.22
OR
microsoftasp.net_core_5.0Range5.05.0.13
OR
microsoftasp.net_core_6.0Range6.06.0.101
OR
microsoftmicrosoft_visual_studio_2022_17.1Range17.0.017.1.4
VendorProductVersionCPE
microsoftmicrosoft_visual_studio_2019_16.7 (includes 16.0 – 16.6)*cpe:2.3:a:microsoft:microsoft_visual_studio_2019_16.7 (includes 16.0 – 16.6):*:*:*:*:*:*:*:*
microsoftmicrosoft_visual_studio_2019_16.9 (includes 16.0 - 16.8)*cpe:2.3:a:microsoft:microsoft_visual_studio_2019_16.9 (includes 16.0 - 16.8):*:*:*:*:*:*:*:*
microsoftmicrosoft_visual_studio_2019_16.11 (includes 16.0 - 16.10)*cpe:2.3:a:microsoft:microsoft_visual_studio_2019_16.11 (includes 16.0 - 16.10):*:*:*:*:*:*:*:*
microsoftmicrosoft_visual_studio_2022_17.0*cpe:2.3:a:microsoft:microsoft_visual_studio_2022_17.0:*:*:*:*:*:*:*:*
microsoftasp.net_core_3.1*cpe:2.3:a:microsoft:asp.net_core_3.1:*:*:*:*:*:*:*:*
microsoftasp.net_core_5.0*cpe:2.3:a:microsoft:asp.net_core_5.0:*:*:*:*:*:*:*:*
microsoftasp.net_core_6.0*cpe:2.3:a:microsoft:asp.net_core_6.0:*:*:*:*:*:*:*:*
microsoftmicrosoft_visual_studio_2022_17.1*cpe:2.3:a:microsoft:microsoft_visual_studio_2022_17.1:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Microsoft Visual Studio 2019 version 16.7 (includes 16.0 – 16.6)",
    "cpes": [
      "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "16.0.0",
        "lessThan": "16.7.23",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Visual Studio 2019 version 16.9 (includes 16.0 - 16.8)",
    "cpes": [
      "cpe:2.3:a:microsoft:visual_studio_2019:16.9:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "15.0.0",
        "lessThan": "16.9.15",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)",
    "cpes": [
      "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "16.11.0",
        "lessThan": "16.11.8",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Visual Studio 2022 version 17.0",
    "cpes": [
      "cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "17.0.0",
        "lessThan": "17.0.3",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "ASP.NET Core 3.1",
    "cpes": [
      "cpe:2.3:a:microsoft:asp.net_core:3.1:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "3.0",
        "lessThan": "3.1.22",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "ASP.NET Core 5.0",
    "cpes": [
      "cpe:2.3:a:microsoft:asp.net_core:5.0:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "5.0",
        "lessThan": "5.0.13",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "ASP.NET Core 6.0",
    "cpes": [
      "cpe:2.3:a:microsoft:asp.net_core:6.0:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "6.0",
        "lessThan": "6.0.101",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Visual Studio 2022 version 17.1",
    "cpes": [
      "cpe:2.3:a:microsoft:visual_studio_2022:17.1:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "17.0.0",
        "lessThan": "17.1.4",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.6%