CVE-2021-31170

Windows Graphics Component Elevation of Privilege Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

History

02 Aug 2023, 00:15

Type Values Removed Values Added
Summary Windows Graphics Component Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-31188. Windows Graphics Component Elevation of Privilege Vulnerability

03 May 2022, 16:04

Type Values Removed Values Added
CWE CWE-269 CWE-416

Information

Published : 2021-05-11 19:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-31170

Mitre link : CVE-2021-31170

CVE.ORG link : CVE-2021-31170


JSON object : View

Products Affected

microsoft

  • windows_server_2019
  • windows_server_2016
  • windows_10
CWE
CWE-416

Use After Free