7.8
HIGH
CVE-2021-1648
Microsoft Windows splwow64 Elevation of Privilege Vulcanism
Description

Microsoft splwow64 Elevation of Privilege Vulnerability

INFO

Published Date :

Jan. 12, 2021, 8:15 p.m.

Last Modified :

Dec. 29, 2023, 11:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2021-1648 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-1648 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_8.1
3 Microsoft windows_rt_8.1
4 Microsoft windows_server_2012
5 Microsoft windows_server_2016
6 Microsoft windows_server_2019
7 Microsoft windows_10_1607
8 Microsoft windows_10_1809
9 Microsoft windows_10_20h2
10 Microsoft windows_10_1507
11 Microsoft windows_10_1803
12 Microsoft windows_10_1909
13 Microsoft windows_server_20h2
14 Microsoft windows_server_1909
15 Microsoft windows_server_2004
16 Microsoft windows_server_2012_r2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-1648.

URL Resource
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1648 Patch Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-21-504/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

public bugs/proof of concepts

C++ C C#

Updated: 1 month ago
47 stars 26 fork 26 watcher
Born at : Jan. 19, 2016, 4:22 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-1648 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-1648 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 29, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Microsoft Corporation AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Modified Analysis by [email protected]

    Jul. 21, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-21-504/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-21-504/ Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    May. 03, 2021

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-21-504/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 04, 2021

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 24, 2021

    Action Type Old Value New Value
    Removed Reference https://www.zerodayinitiative.com/advisories/ZDI-21-020/ [Third Party Advisory, VDB Entry]
    Removed Reference https://www.zerodayinitiative.com/advisories/ZDI-21-022/ [Third Party Advisory, VDB Entry]
    Removed Reference https://www.zerodayinitiative.com/advisories/ZDI-21-024/ [Third Party Advisory, VDB Entry]
    Removed Reference https://www.zerodayinitiative.com/advisories/ZDI-21-078/ [Third Party Advisory, VDB Entry]
  • Modified Analysis by [email protected]

    Jan. 28, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-21-078/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-21-078/ Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-21-078/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 15, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1648 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1648 Patch, Vendor Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-21-020/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-21-020/ Third Party Advisory, VDB Entry
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-21-022/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-21-022/ Third Party Advisory, VDB Entry
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-21-024/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-21-024/ Third Party Advisory, VDB Entry
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-21-020/ [No Types Assigned]
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-21-024/ [No Types Assigned]
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-21-022/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-1648 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-1648 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} -0.00%

score

0.33316

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability