CVE-2021-1698

Windows Win32k Elevation of Privilege Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

History

29 Dec 2023, 23:15

Type Values Removed Values Added
Summary Windows Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1732. Windows Win32k Elevation of Privilege Vulnerability

Information

Published : 2021-02-25 23:15

Updated : 2024-02-04 21:23


NVD link : CVE-2021-1698

Mitre link : CVE-2021-1698

CVE.ORG link : CVE-2021-1698


JSON object : View

Products Affected

microsoft

  • windows_server_2019
  • windows_server_2016
  • windows_10
CWE
CWE-269

Improper Privilege Management