CVE-2021-1638

Windows Bluetooth Security Feature Bypass Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

History

29 Dec 2023, 23:15

Type Values Removed Values Added
Summary Windows Bluetooth Security Feature Bypass Vulnerability This CVE ID is unique from CVE-2021-1683, CVE-2021-1684. Windows Bluetooth Security Feature Bypass Vulnerability
CVSS v2 : 2.1
v3 : 5.5
v2 : 2.1
v3 : 7.7

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-863 NVD-CWE-noinfo

Information

Published : 2021-01-12 20:15

Updated : 2024-02-04 21:23


NVD link : CVE-2021-1638

Mitre link : CVE-2021-1638

CVE.ORG link : CVE-2021-1638


JSON object : View

Products Affected

microsoft

  • windows_server_2019
  • windows_server_2016
  • windows_10