Lucene search

K
nvd[email protected]NVD:CVE-2021-34450
HistoryJul 16, 2021 - 9:15 p.m.

CVE-2021-34450

2021-07-1621:15:09
web.nvd.nist.gov
4
windows
hyper-v
remote code execution
vulnerability
cve-2021-34450

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

EPSS

0.01

Percentile

83.7%

Windows Hyper-V Remote Code Execution Vulnerability

Affected configurations

Nvd
Node
microsoftwindows_10Match20h2x64
OR
microsoftwindows_10Match21h1x64
OR
microsoftwindows_10Match1809x64
OR
microsoftwindows_10Match1909x64
OR
microsoftwindows_10Match2004x64
OR
microsoftwindows_server_2016Match20h2
OR
microsoftwindows_server_2016Match2004
OR
microsoftwindows_server_2019Match-
VendorProductVersionCPE
microsoftwindows_1020h2cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*
microsoftwindows_1021h1cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*
microsoftwindows_101809cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*
microsoftwindows_101909cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:*
microsoftwindows_102004cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:x64:*
microsoftwindows_server_201620h2cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
microsoftwindows_server_20162004cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
microsoftwindows_server_2019-cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

EPSS

0.01

Percentile

83.7%