CVE-2021-31955

Windows Kernel Information Disclosure Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*

History

29 Jul 2024, 17:34

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*
CWE CWE-200 NVD-CWE-noinfo
First Time Microsoft windows 10 2004
Microsoft windows 10 1909
Microsoft windows 10 21h1
Microsoft windows 10 20h2
Microsoft windows 10 1809
Microsoft windows Server 20h2
Microsoft windows Server 2004

03 Jul 2024, 01:36

Type Values Removed Values Added
CWE CWE-497

10 Jun 2021, 18:04

Type Values Removed Values Added
References (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31955 - (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31955 - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 5.5
CWE CWE-200
CPE cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*

08 Jun 2021, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-08 23:15

Updated : 2024-07-29 17:34


NVD link : CVE-2021-31955

Mitre link : CVE-2021-31955

CVE.ORG link : CVE-2021-31955


JSON object : View

Products Affected

microsoft

  • windows_10_20h2
  • windows_server_2019
  • windows_10_1809
  • windows_server_20h2
  • windows_10_2004
  • windows_10_21h1
  • windows_10_1909
  • windows_server_2004
CWE
NVD-CWE-noinfo CWE-497

Exposure of Sensitive System Information to an Unauthorized Control Sphere