CVE-2021-31201

Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*

History

29 Jul 2024, 17:35

Type Values Removed Values Added
First Time Microsoft windows Server 2016
Microsoft windows 10 2004
Microsoft windows 10 21h1
Microsoft windows Rt 8.1
Microsoft windows 10 1507
Microsoft windows 10 20h2
Microsoft windows 8.1
Microsoft windows Server 2019
Microsoft windows 10 1909
Microsoft windows 7
Microsoft windows 10 1809
Microsoft windows 10 1607
Microsoft windows Server 20h2
Microsoft windows Server 2004
CPE cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*

01 Aug 2023, 23:15

Type Values Removed Values Added
Summary Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-31199. Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability
CVSS v2 : 4.6
v3 : 7.8
v2 : 4.6
v3 : 5.2

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-269 NVD-CWE-noinfo

10 Jun 2021, 23:11

Type Values Removed Values Added
CWE CWE-269
References (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31201 - (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31201 - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 7.8
CPE cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*

08 Jun 2021, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-08 23:15

Updated : 2024-07-29 17:35


NVD link : CVE-2021-31201

Mitre link : CVE-2021-31201

CVE.ORG link : CVE-2021-31201


JSON object : View

Products Affected

microsoft

  • windows_10_20h2
  • windows_server_2012
  • windows_server_2016
  • windows_server_2008
  • windows_server_2019
  • windows_10_1809
  • windows_10_1507
  • windows_10_1607
  • windows_server_20h2
  • windows_10_2004
  • windows_10_21h1
  • windows_rt_8.1
  • windows_10_1909
  • windows_server_2004
  • windows_7
  • windows_8.1