Lucene search

K
cvelistMicrosoftCVELIST:CVE-2021-1733
HistoryFeb 25, 2021 - 11:01 p.m.

CVE-2021-1733 Sysinternals PsExec Elevation of Privilege Vulnerability

2021-02-2523:01:32
microsoft
www.cve.org
2
sysinternals psexec
elevation of privilege
vulnerability
cve-2021-1733

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C

AI Score

8.1

Confidence

High

EPSS

0

Percentile

9.5%

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "PsExec",
    "cpes": [
      "cpe:2.3:a:microsoft:psexec:-:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C

AI Score

8.1

Confidence

High

EPSS

0

Percentile

9.5%