CVE-2021-34449

Win32k Elevation of Privilege Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

History

28 Dec 2023, 23:15

Type Values Removed Values Added
Summary Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-34516. Win32k Elevation of Privilege Vulnerability
CVSS v2 : 4.6
v3 : 7.8
v2 : 4.6
v3 : 7.0

03 May 2022, 16:04

Type Values Removed Values Added
CWE CWE-269 NVD-CWE-noinfo

22 Jul 2021, 16:38

Type Values Removed Values Added
References (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34449 - (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34449 - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 7.8
CWE CWE-269
CPE cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*

16 Jul 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-16 21:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-34449

Mitre link : CVE-2021-34449

CVE.ORG link : CVE-2021-34449


JSON object : View

Products Affected

microsoft

  • windows_server_2019
  • windows_server_2016
  • windows_10