Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2021-AVI-522
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans les produits Microsoft. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une usurpation d'identité, une exécution de code à distance, un contournement de la fonctionnalité de sécurité et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Microsoft | N/A | Microsoft Exchange Server 2013 Cumulative Update 23 | ||
Microsoft | N/A | Microsoft Dynamics 365 Business Central 2021 Release Wave 1 - Update 18.3 | ||
Microsoft | N/A | Microsoft Exchange Server 2016 Cumulative Update 21 | ||
Microsoft | N/A | Microsoft Exchange Server 2016 Cumulative Update 19 | ||
Microsoft | N/A | HEVC Video Extensions | ||
Microsoft | N/A | Microsoft Exchange Server 2019 Cumulative Update 8 | ||
Microsoft | N/A | Microsoft Malware Protection Engine | ||
Microsoft | N/A | Power BI Report Server | ||
Microsoft | N/A | Visual Studio Code | ||
Microsoft | N/A | Microsoft 365 Apps pour Enterprise pour systèmes 32 bits | ||
Microsoft | N/A | Microsoft 365 Apps pour Enterprise pour 64 bits Systems | ||
Microsoft | N/A | Microsoft Exchange Server 2019 Cumulative Update 10 | ||
Microsoft | N/A | Microsoft Dynamics 365 Business Central 2020 Release Wave 1 - Update 16.14 | ||
Microsoft | N/A | Microsoft Exchange Server 2016 Cumulative Update 20 | ||
Microsoft | N/A | Microsoft Bing Search pour Android | ||
Microsoft | N/A | Microsoft Exchange Server 2019 Cumulative Update 9 | ||
Microsoft | N/A | Microsoft Dynamics 365 Business Central 2020 Release Wave 2 - Update 17.8 | ||
Microsoft | N/A | Open Enclave SDK |
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Microsoft Exchange Server 2013 Cumulative Update 23", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Dynamics 365 Business Central 2021 Release Wave 1 - Update 18.3", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Exchange Server 2016 Cumulative Update 21", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Exchange Server 2016 Cumulative Update 19", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "HEVC Video Extensions", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Exchange Server 2019 Cumulative Update 8", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Malware Protection Engine", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Power BI Report Server", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Visual Studio Code", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft 365 Apps pour Enterprise pour syst\u00e8mes 32 bits", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft 365 Apps pour Enterprise pour 64 bits Systems", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Exchange Server 2019 Cumulative Update 10", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Dynamics 365 Business Central 2020 Release Wave 1 - Update 16.14", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Exchange Server 2016 Cumulative Update 20", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Bing Search pour Android", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Exchange Server 2019 Cumulative Update 9", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Dynamics 365 Business Central 2020 Release Wave 2 - Update 17.8", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Open Enclave SDK", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2021-31984", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31984" }, { "name": "CVE-2021-33777", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33777" }, { "name": "CVE-2021-34470", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34470" }, { "name": "CVE-2021-34528", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34528" }, { "name": "CVE-2021-34501", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34501" }, { "name": "CVE-2021-34464", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34464" }, { "name": "CVE-2021-34522", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34522" }, { "name": "CVE-2021-31947", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31947" }, { "name": "CVE-2021-34523", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34523" }, { "name": "CVE-2021-34479", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34479" }, { "name": "CVE-2021-33766", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33766" }, { "name": "CVE-2021-34452", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34452" }, { "name": "CVE-2021-33768", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33768" }, { "name": "CVE-2021-33767", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33767" }, { "name": "CVE-2021-33775", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33775" }, { "name": "CVE-2021-33778", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33778" }, { "name": "CVE-2021-31196", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31196" }, { "name": "CVE-2021-34469", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34469" }, { "name": "CVE-2021-31206", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31206" }, { "name": "CVE-2021-33753", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33753" }, { "name": "CVE-2021-33776", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33776" }, { "name": "CVE-2021-34474", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34474" }, { "name": "CVE-2021-34473", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34473" }, { "name": "CVE-2021-34529", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34529" } ], "initial_release_date": "2021-07-15T00:00:00", "last_revision_date": "2021-07-15T00:00:00", "links": [], "reference": "CERTFR-2021-AVI-522", "revisions": [ { "description": "Version initiale", "revision_date": "2021-07-15T00:00:00.000000" } ], "risks": [ { "description": "Usurpation d\u0027identit\u00e9" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Contournement de la fonctionnalit\u00e9 de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eles produits Microsoft\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es,\nune usurpation d\u0027identit\u00e9, une ex\u00e9cution de code \u00e0 distance, un\ncontournement de la fonctionnalit\u00e9 de s\u00e9curit\u00e9 et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft du 14 juillet 2021", "url": "https://msrc.microsoft.com/update-guide/" } ] }
CVE-2021-34470 (GCVE-0-2021-34470)
Vulnerability from cvelistv5
Published
2021-07-14 17:54
Modified
2024-08-23 15:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Elevation of Privilege
Summary
Microsoft Exchange Server Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft Exchange Server 2013 Cumulative Update 23 |
Version: 15.00.0 < 15.00.1497.023 cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:12:50.389Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34470" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/163706/Microsoft-Exchange-AD-Schema-Misconfiguration-Privilege-Escalation.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-34470", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-23T15:07:17.026694Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-23T15:08:35.587Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2013 Cumulative Update 23", "vendor": "Microsoft", "versions": [ { "lessThan": "15.00.1497.023", "status": "affected", "version": "15.00.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_10:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2019 Cumulative Update 10", "vendor": "Microsoft", "versions": [ { "lessThan": "15.02.0922.007", "status": "affected", "version": "15.02.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_21:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2016 Cumulative Update 21", "vendor": "Microsoft", "versions": [ { "lessThan": "15.01.2308.008", "status": "affected", "version": "15.01.0", "versionType": "custom" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Exchange Server Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:37:16.298Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34470" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/163706/Microsoft-Exchange-AD-Schema-Misconfiguration-Privilege-Escalation.html" } ], "title": "Microsoft Exchange Server Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-34470", "datePublished": "2021-07-14T17:54:02", "dateReserved": "2021-06-09T00:00:00", "dateUpdated": "2024-08-23T15:08:35.587Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-33766 (GCVE-0-2021-33766)
Vulnerability from cvelistv5
Published
2021-07-14 17:53
Modified
2025-07-30 01:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
Microsoft Exchange Server Information Disclosure Vulnerability
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft Exchange Server 2019 Cumulative Update 9 |
Version: 15.02.0 < 15.02.0858.010 cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_9:*:*:*:*:*:* |
||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:58:23.169Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33766" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-798/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-33766", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-04T19:07:59.976278Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-01-18", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-33766" }, "type": "kev" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:38:06.818Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2022-01-18T00:00:00+00:00", "value": "CVE-2021-33766 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_9:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2019 Cumulative Update 9", "vendor": "Microsoft", "versions": [ { "lessThan": "15.02.0858.010", "status": "affected", "version": "15.02.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_20:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2016 Cumulative Update 20", "vendor": "Microsoft", "versions": [ { "lessThan": "15.01.2242.008", "status": "affected", "version": "15.01.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2013 Cumulative Update 23", "vendor": "Microsoft", "versions": [ { "lessThan": "15.00.1497.015", "status": "affected", "version": "15.00.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_19:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2016 Cumulative Update 19", "vendor": "Microsoft", "versions": [ { "lessThan": "15.01.2176.012", "status": "affected", "version": "15.01.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_8:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2019 Cumulative Update 8", "vendor": "Microsoft", "versions": [ { "lessThan": "15.02.0792.013", "status": "affected", "version": "15.02.0", "versionType": "custom" } ] } ], "datePublic": "2021-07-13T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Exchange Server Information Disclosure Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:52.916Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33766" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-798/" } ], "title": "Microsoft Exchange Server Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-33766", "datePublished": "2021-07-14T17:53:40.000Z", "dateReserved": "2021-05-28T00:00:00.000Z", "dateUpdated": "2025-07-30T01:38:06.818Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-34473 (GCVE-0-2021-34473)
Vulnerability from cvelistv5
Published
2021-07-14 17:54
Modified
2025-07-30 01:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
Microsoft Exchange Server Remote Code Execution Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft Exchange Server 2013 Cumulative Update 23 |
Version: 15.00.0 < 15.00.1497.015 cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* |
||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:12:50.367Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34473" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-821/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/163895/Microsoft-Exchange-ProxyShell-Remote-Code-Execution.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-34473", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-04T15:42:23.926450Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2021-11-03", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-34473" }, "type": "kev" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918 Server-Side Request Forgery (SSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:38:06.546Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2021-11-03T00:00:00+00:00", "value": "CVE-2021-34473 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2013 Cumulative Update 23", "vendor": "Microsoft", "versions": [ { "lessThan": "15.00.1497.015", "status": "affected", "version": "15.00.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_9:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2019 Cumulative Update 9", "vendor": "Microsoft", "versions": [ { "lessThan": "15.02.0858.010", "status": "affected", "version": "15.02.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_20:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2016 Cumulative Update 20", "vendor": "Microsoft", "versions": [ { "lessThan": "15.01.2242.008", "status": "affected", "version": "15.01.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_19:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2016 Cumulative Update 19", "vendor": "Microsoft", "versions": [ { "lessThan": "15.01.2176.012", "status": "affected", "version": "15.01.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_8:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2019 Cumulative Update 8", "vendor": "Microsoft", "versions": [ { "lessThan": "15.02.0792.013", "status": "affected", "version": "15.02.0", "versionType": "custom" } ] } ], "datePublic": "2021-07-13T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Exchange Server Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:44.655Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34473" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-821/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/163895/Microsoft-Exchange-ProxyShell-Remote-Code-Execution.html" } ], "title": "Microsoft Exchange Server Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-34473", "datePublished": "2021-07-14T17:54:03.000Z", "dateReserved": "2021-06-09T00:00:00.000Z", "dateUpdated": "2025-07-30T01:38:06.546Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-33768 (GCVE-0-2021-33768)
Vulnerability from cvelistv5
Published
2021-07-14 17:53
Modified
2024-08-03 23:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Elevation of Privilege
Summary
Microsoft Exchange Server Elevation of Privilege Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft Exchange Server 2019 Cumulative Update 9 |
Version: 15.02.0 < 15.02.0858.015 cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_9:*:*:*:*:*:* |
|||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:58:22.872Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33768" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_9:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2019 Cumulative Update 9", "vendor": "Microsoft", "versions": [ { "lessThan": "15.02.0858.015", "status": "affected", "version": "15.02.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_20:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2016 Cumulative Update 20", "vendor": "Microsoft", "versions": [ { "lessThan": "15.01.2242.012", "status": "affected", "version": "15.01.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_21:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2016 Cumulative Update 21", "vendor": "Microsoft", "versions": [ { "lessThan": "15.01.2308.014", "status": "affected", "version": "15.01.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_10:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2019 Cumulative Update 10", "vendor": "Microsoft", "versions": [ { "lessThan": "15.02.0922.013", "status": "affected", "version": "15.02.0", "versionType": "custom" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Exchange Server Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:53.445Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33768" } ], "title": "Microsoft Exchange Server Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-33768", "datePublished": "2021-07-14T17:53:42", "dateReserved": "2021-05-28T00:00:00", "dateUpdated": "2024-08-03T23:58:22.872Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-34523 (GCVE-0-2021-34523)
Vulnerability from cvelistv5
Published
2021-07-14 17:54
Modified
2025-07-30 01:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Elevation of Privilege
Summary
Microsoft Exchange Server Elevation of Privilege Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft Exchange Server 2013 Cumulative Update 23 |
Version: 15.00.0 < 15.00.1497.015 cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* |
||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:12:50.370Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34523" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-822/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/163895/Microsoft-Exchange-ProxyShell-Remote-Code-Execution.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-34523", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-04T19:06:53.750452Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2021-11-03", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-34523" }, "type": "kev" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:38:06.414Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2021-11-03T00:00:00+00:00", "value": "CVE-2021-34523 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2013 Cumulative Update 23", "vendor": "Microsoft", "versions": [ { "lessThan": "15.00.1497.015", "status": "affected", "version": "15.00.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_9:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2019 Cumulative Update 9", "vendor": "Microsoft", "versions": [ { "lessThan": "15.02.0858.010", "status": "affected", "version": "15.02.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_20:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2016 Cumulative Update 20", "vendor": "Microsoft", "versions": [ { "lessThan": "15.01.2242.008", "status": "affected", "version": "15.01.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_19:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2016 Cumulative Update 19", "vendor": "Microsoft", "versions": [ { "lessThan": "15.01.2176.012", "status": "affected", "version": "15.01.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_8:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2019 Cumulative Update 8", "vendor": "Microsoft", "versions": [ { "lessThan": "15.02.0792.013", "status": "affected", "version": "15.02.0", "versionType": "custom" } ] } ], "datePublic": "2021-07-13T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Exchange Server Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:44.141Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34523" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-822/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/163895/Microsoft-Exchange-ProxyShell-Remote-Code-Execution.html" } ], "title": "Microsoft Exchange Server Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-34523", "datePublished": "2021-07-14T17:54:38.000Z", "dateReserved": "2021-06-09T00:00:00.000Z", "dateUpdated": "2025-07-30T01:38:06.414Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-34469 (GCVE-0-2021-34469)
Vulnerability from cvelistv5
Published
2021-07-14 17:54
Modified
2024-08-04 00:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Security Feature Bypass
Summary
Microsoft Office Security Feature Bypass Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft Office 2019 |
Version: 19.0.0 < https://aka.ms/OfficeSecurityReleases cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:* |
|||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:12:50.101Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34469" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*" ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*" ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x86:*", "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x64:*" ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5188.1000", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:x86:*", "cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:x64:*" ], "platforms": [ "ARM64-based Systems", "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2013 Service Pack 1", "vendor": "Microsoft", "versions": [ { "lessThan": "15.0.5363.1000", "status": "affected", "version": "15.0.0", "versionType": "custom" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Office Security Feature Bypass Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:42.640Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34469" } ], "title": "Microsoft Office Security Feature Bypass Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-34469", "datePublished": "2021-07-14T17:54:01", "dateReserved": "2021-06-09T00:00:00", "dateUpdated": "2024-08-04T00:12:50.101Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-34464 (GCVE-0-2021-34464)
Vulnerability from cvelistv5
Published
2021-07-16 20:19
Modified
2024-08-04 00:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
Microsoft Defender Remote Code Execution Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Malware Protection Engine |
Version: N/A |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:12:50.192Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34464" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "Microsoft Malware Protection Engine", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Defender Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:37:14.205Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34464" } ], "title": "Microsoft Defender Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-34464", "datePublished": "2021-07-16T20:19:52", "dateReserved": "2021-06-09T00:00:00", "dateUpdated": "2024-08-04T00:12:50.192Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-31947 (GCVE-0-2021-31947)
Vulnerability from cvelistv5
Published
2021-07-14 17:53
Modified
2024-08-03 23:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | HEVC Video Extensions |
Version: N/A |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:10:31.292Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31947" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:20.094Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31947" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-31947", "datePublished": "2021-07-14T17:53:14", "dateReserved": "2021-04-30T00:00:00", "dateUpdated": "2024-08-03T23:10:31.292Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-31984 (GCVE-0-2021-31984)
Vulnerability from cvelistv5
Published
2021-07-14 17:53
Modified
2024-08-03 23:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
Power BI Remote Code Execution Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Power BI Desktop |
Version: 2.0.0.0 < > 2.94.781.0 cpe:2.3:a:microsoft:power_bi_report_server:-:*:*:*:*:*:*:* |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:10:31.404Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31984" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:power_bi_report_server:-:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Power BI Desktop", "vendor": "Microsoft", "versions": [ { "lessThan": "\u003e 2.94.781.0", "status": "affected", "version": "2.0.0.0", "versionType": "custom" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Power BI Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:21.220Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31984" } ], "title": "Power BI Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-31984", "datePublished": "2021-07-14T17:53:17", "dateReserved": "2021-04-30T00:00:00", "dateUpdated": "2024-08-03T23:10:31.404Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-33777 (GCVE-0-2021-33777)
Vulnerability from cvelistv5
Published
2021-07-14 17:53
Modified
2024-08-03 23:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | HEVC Video Extensions |
Version: N/A |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:58:23.112Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33777" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:55.484Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33777" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-33777", "datePublished": "2021-07-14T17:53:49", "dateReserved": "2021-05-28T00:00:00", "dateUpdated": "2024-08-03T23:58:23.112Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-34479 (GCVE-0-2021-34479)
Vulnerability from cvelistv5
Published
2021-07-14 17:54
Modified
2024-11-19 14:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Spoofing
Summary
Microsoft Visual Studio Spoofing Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Visual Studio Code |
Version: 1.0.0 < 1.58 cpe:2.3:a:microsoft:visual_studio_code:*:*:*:*:*:*:*:* |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:12:50.380Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34479" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-34479", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T14:41:00.664240Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T14:41:12.447Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_code:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Visual Studio Code", "vendor": "Microsoft", "versions": [ { "lessThan": "1.58", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Visual Studio Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:46.764Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34479" } ], "title": "Microsoft Visual Studio Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-34479", "datePublished": "2021-07-14T17:54:07", "dateReserved": "2021-06-09T00:00:00", "dateUpdated": "2024-11-19T14:41:12.447Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-34522 (GCVE-0-2021-34522)
Vulnerability from cvelistv5
Published
2021-07-14 17:54
Modified
2024-08-04 00:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
Microsoft Defender Remote Code Execution Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Malware Protection Engine |
Version: N/A |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:12:50.411Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34522" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "Microsoft Malware Protection Engine", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Defender Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:37:16.792Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34522" } ], "title": "Microsoft Defender Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-34522", "datePublished": "2021-07-14T17:54:37", "dateReserved": "2021-06-09T00:00:00", "dateUpdated": "2024-08-04T00:12:50.411Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-33776 (GCVE-0-2021-33776)
Vulnerability from cvelistv5
Published
2021-07-14 17:53
Modified
2024-08-03 23:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | HEVC Video Extensions |
Version: N/A |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:58:23.084Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33776" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:54.972Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33776" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-33776", "datePublished": "2021-07-14T17:53:48", "dateReserved": "2021-05-28T00:00:00", "dateUpdated": "2024-08-03T23:58:23.084Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-34501 (GCVE-0-2021-34501)
Vulnerability from cvelistv5
Published
2021-07-14 17:54
Modified
2024-08-04 00:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
Microsoft Excel Remote Code Execution Vulnerability
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft Office 2019 |
Version: 19.0.0 < https://aka.ms/OfficeSecurityReleases cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:* |
|||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:12:50.353Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34501" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-969/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*" ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Office 2019 for Mac", "vendor": "Microsoft", "versions": [ { "lessThan": "16.51.210711.01", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:office_online_server:-:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Office Online Server", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.10376.20001", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*" ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:x86:*", "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:x64:*" ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Excel 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5188.100", "status": "affected", "version": "16.0.0.0", "versionType": "custom" }, { "lessThan": "16.0.5188.1000", "status": "affected", "version": "16.0.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:x86:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:x64:*" ], "platforms": [ "ARM64-based Systems", "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Excel 2013 Service Pack 1", "vendor": "Microsoft", "versions": [ { "lessThan": "15.0.5363.1000", "status": "affected", "version": "15.0.0.0", "versionType": "custom" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Excel Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:39.560Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34501" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-969/" } ], "title": "Microsoft Excel Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-34501", "datePublished": "2021-07-14T17:54:20", "dateReserved": "2021-06-09T00:00:00", "dateUpdated": "2024-08-04T00:12:50.353Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-34528 (GCVE-0-2021-34528)
Vulnerability from cvelistv5
Published
2021-07-14 17:54
Modified
2024-08-04 00:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
Visual Studio Code Remote Code Execution Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Visual Studio Code |
Version: 1.0.0 < 1.58 cpe:2.3:a:microsoft:visual_studio_code:*:*:*:*:*:*:*:* |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:12:50.383Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34528" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_code:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Visual Studio Code", "vendor": "Microsoft", "versions": [ { "lessThan": "1.58", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Visual Studio Code Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:46.249Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34528" } ], "title": "Visual Studio Code Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-34528", "datePublished": "2021-07-14T17:54:42", "dateReserved": "2021-06-09T00:00:00", "dateUpdated": "2024-08-04T00:12:50.383Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-31196 (GCVE-0-2021-31196)
Vulnerability from cvelistv5
Published
2021-07-14 17:53
Modified
2025-07-30 01:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
Microsoft Exchange Server Remote Code Execution Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft Exchange Server 2019 Cumulative Update 9 |
Version: 15.02.0 < 15.02.0858.015 cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_9:*:*:*:*:*:* |
||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:55:53.341Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31196" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "dateAdded": "2024-08-21", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-31196" }, "type": "kev" } }, { "other": { "content": { "id": "CVE-2021-31196", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-28T16:51:30.730018Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:38:07.100Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2024-08-21T00:00:00+00:00", "value": "CVE-2021-31196 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_9:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2019 Cumulative Update 9", "vendor": "Microsoft", "versions": [ { "lessThan": "15.02.0858.015", "status": "affected", "version": "15.02.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_20:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2016 Cumulative Update 20", "vendor": "Microsoft", "versions": [ { "lessThan": "15.01.2242.012", "status": "affected", "version": "15.01.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2013 Cumulative Update 23", "vendor": "Microsoft", "versions": [ { "lessThan": "15.00.1497.023", "status": "affected", "version": "15.00.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_21:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2016 Cumulative Update 21", "vendor": "Microsoft", "versions": [ { "lessThan": "15.01.2308.014", "status": "affected", "version": "15.01.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_10:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2019 Cumulative Update 10", "vendor": "Microsoft", "versions": [ { "lessThan": "15.02.0922.013", "status": "affected", "version": "15.02.0", "versionType": "custom" } ] } ], "datePublic": "2021-07-13T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Exchange Server Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:18.850Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31196" } ], "title": "Microsoft Exchange Server Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-31196", "datePublished": "2021-07-14T17:53:12.000Z", "dateReserved": "2021-04-14T00:00:00.000Z", "dateUpdated": "2025-07-30T01:38:07.100Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-33753 (GCVE-0-2021-33753)
Vulnerability from cvelistv5
Published
2021-07-14 17:53
Modified
2024-08-03 23:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Spoofing
Summary
Microsoft Bing Search Spoofing Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Bing Search for Android |
Version: N/A |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:58:22.898Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33753" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "Microsoft Bing Search for Android", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Bing Search Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:23.233Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33753" } ], "title": "Microsoft Bing Search Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-33753", "datePublished": "2021-07-14T17:53:27", "dateReserved": "2021-05-28T00:00:00", "dateUpdated": "2024-08-03T23:58:22.898Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-33778 (GCVE-0-2021-33778)
Vulnerability from cvelistv5
Published
2021-07-14 17:53
Modified
2024-10-01 15:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | HEVC Video Extensions |
Version: N/A |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:58:23.085Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33778" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-33778", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-26T19:07:06.478933Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T15:53:51.609Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:55.981Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33778" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-33778", "datePublished": "2021-07-14T17:53:50", "dateReserved": "2021-05-28T00:00:00", "dateUpdated": "2024-10-01T15:53:51.609Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-33767 (GCVE-0-2021-33767)
Vulnerability from cvelistv5
Published
2021-07-14 17:53
Modified
2024-08-03 23:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Elevation of Privilege
Summary
Open Enclave SDK Elevation of Privilege Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Open Enclave SDK |
Version: 0.1.1 < 0.17.1 cpe:2.3:a:microsoft:open_enclave_software_development_kit:*:*:*:*:*:*:*:* |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:58:22.971Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33767" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:open_enclave_software_development_kit:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Open Enclave SDK", "vendor": "Microsoft", "versions": [ { "lessThan": "0.17.1", "status": "affected", "version": "0.1.1", "versionType": "custom" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Open Enclave SDK Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:27.793Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33767" } ], "title": "Open Enclave SDK Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-33767", "datePublished": "2021-07-14T17:53:41", "dateReserved": "2021-05-28T00:00:00", "dateUpdated": "2024-08-03T23:58:22.971Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-34474 (GCVE-0-2021-34474)
Vulnerability from cvelistv5
Published
2021-07-14 17:54
Modified
2024-10-01 15:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
Dynamics Business Central Remote Code Execution Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft Dynamics 365 Business Central 2020 Release Wave 1 - Update 16.14 |
Version: 16.0 < Application: 16.14.27266, Platform: 16.0.27253 cpe:2.3:a:microsoft:dynamics_365_business_central:2020:release_wave_1:*:*:*:*:*:* |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:12:50.366Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34474" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-34474", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-26T19:10:15.938823Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T15:53:43.080Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365_business_central:2020:release_wave_1:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Business Central 2020 Release Wave 1 - Update 16.14", "vendor": "Microsoft", "versions": [ { "lessThan": "Application: 16.14.27266, Platform: 16.0.27253", "status": "affected", "version": "16.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365_business_central:2020:release_wave_2:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Business Central 2020 Release Wave 2 - Update 17.8", "vendor": "Microsoft", "versions": [ { "lessThan": "Application: 17.8.27267, Platform: 17.0.27235", "status": "affected", "version": "17.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:dynamics_365_business_central:2021:release_wave_1:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Business Central 2021 Release Wave 1 - Update 18.3", "vendor": "Microsoft", "versions": [ { "lessThan": "Application: 18.3.27480, Platform: 18.0.27469", "status": "affected", "version": "18.0", "versionType": "custom" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Dynamics Business Central Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:45.244Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34474" } ], "title": "Dynamics Business Central Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-34474", "datePublished": "2021-07-14T17:54:04", "dateReserved": "2021-06-09T00:00:00", "dateUpdated": "2024-10-01T15:53:43.080Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-33775 (GCVE-0-2021-33775)
Vulnerability from cvelistv5
Published
2021-07-14 17:53
Modified
2024-08-03 23:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | HEVC Video Extensions |
Version: N/A |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:58:22.979Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33775" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:54.478Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33775" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-33775", "datePublished": "2021-07-14T17:53:47", "dateReserved": "2021-05-28T00:00:00", "dateUpdated": "2024-08-03T23:58:22.979Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-34452 (GCVE-0-2021-34452)
Vulnerability from cvelistv5
Published
2021-07-16 20:19
Modified
2024-08-04 00:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
Microsoft Word Remote Code Execution Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft Office 2019 |
Version: 19.0.0 < https://aka.ms/OfficeSecurityReleases cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:* |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:12:50.177Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34452" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*" ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*" ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:*" ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Word 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5188.1000", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Word Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:40.088Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34452" } ], "title": "Microsoft Word Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-34452", "datePublished": "2021-07-16T20:19:43", "dateReserved": "2021-06-09T00:00:00", "dateUpdated": "2024-08-04T00:12:50.177Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-34529 (GCVE-0-2021-34529)
Vulnerability from cvelistv5
Published
2021-07-14 17:54
Modified
2024-08-04 00:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
Visual Studio Code Remote Code Execution Vulnerability
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Visual Studio Code |
Version: 1.0.0 < 1.57.1 cpe:2.3:a:microsoft:visual_studio_code:*:*:*:*:*:*:*:* |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:12:50.404Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34529" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-827/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_code:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Visual Studio Code", "vendor": "Microsoft", "versions": [ { "lessThan": "1.57.1", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Visual Studio Code Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:37:18.844Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34529" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-827/" } ], "title": "Visual Studio Code Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-34529", "datePublished": "2021-07-14T17:54:43", "dateReserved": "2021-06-09T00:00:00", "dateUpdated": "2024-08-04T00:12:50.404Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-31206 (GCVE-0-2021-31206)
Vulnerability from cvelistv5
Published
2021-07-14 17:53
Modified
2024-08-03 22:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
Microsoft Exchange Server Remote Code Execution Vulnerability
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft Exchange Server 2019 Cumulative Update 9 |
Version: 15.02.0 < 15.02.0858.015 cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_9:*:*:*:*:*:* |
||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:55:52.209Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31206" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-826/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_9:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2019 Cumulative Update 9", "vendor": "Microsoft", "versions": [ { "lessThan": "15.02.0858.015", "status": "affected", "version": "15.02.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_20:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2016 Cumulative Update 20", "vendor": "Microsoft", "versions": [ { "lessThan": "15.01.2242.012", "status": "affected", "version": "15.01.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2013 Cumulative Update 23", "vendor": "Microsoft", "versions": [ { "lessThan": "15.00.1497.023", "status": "affected", "version": "15.00.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_21:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2016 Cumulative Update 21", "vendor": "Microsoft", "versions": [ { "lessThan": "15.01.2308.014", "status": "affected", "version": "15.01.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_10:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2019 Cumulative Update 10", "vendor": "Microsoft", "versions": [ { "lessThan": "15.02.0922.013", "status": "affected", "version": "15.02.0", "versionType": "custom" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Exchange Server Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L/E:F/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:19.357Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31206" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-826/" } ], "title": "Microsoft Exchange Server Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-31206", "datePublished": "2021-07-14T17:53:13", "dateReserved": "2021-04-14T00:00:00", "dateUpdated": "2024-08-03T22:55:52.209Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…