7.8
HIGH
CVE-2021-22921
Node.js Windows Local Privilege Escalation
Description

Node.js before 16.4.1, 14.17.2, and 12.22.2 is vulnerable to local privilege escalation attacks under certain conditions on Windows platforms. More specifically, improper configuration of permissions in the installation directory allows an attacker to perform two different escalation attacks: PATH and DLL hijacking.

INFO

Published Date :

July 12, 2021, 11:15 a.m.

Last Modified :

April 6, 2022, 2:30 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-22921 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens sinec_infrastructure_network_services
1 Nodejs node.js
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-22921.

URL Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf Patch Third Party Advisory
https://hackerone.com/reports/1211160 Exploit Third Party Advisory
https://nodejs.org/en/blog/vulnerability/july-2021-security-releases/ Patch Release Notes Vendor Advisory
https://security.netapp.com/advisory/ntap-20210805-0003/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-22921 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-22921 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf Patch, Third Party Advisory
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/july-2021-security-releases/ Release Notes, Vendor Advisory https://nodejs.org/en/blog/vulnerability/july-2021-security-releases/ Patch, Release Notes, Vendor Advisory
    Changed CPE Configuration AND OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 12.0.0 up to (excluding) 12.22.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 14.0.0 up to (excluding) 14.17.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 16.0.0 up to (excluding) 16.4.1 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* AND OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 12.0.0 up to (excluding) 12.22.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 14.0.0 up to (excluding) 14.17.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 16.0.0 up to (excluding) 16.4.1 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.1
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 20, 2021

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210805-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20210805-0003/ Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 05, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210805-0003/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 15, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://hackerone.com/reports/1211160 No Types Assigned https://hackerone.com/reports/1211160 Exploit, Third Party Advisory
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/july-2021-security-releases/ No Types Assigned https://nodejs.org/en/blog/vulnerability/july-2021-security-releases/ Release Notes, Vendor Advisory
    Added CWE NIST CWE-732
    Added CPE Configuration AND OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 12.0.0 up to (excluding) 12.22.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 14.0.0 up to (excluding) 14.17.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 16.0.0 up to (excluding) 16.4.1 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.29985

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability