Description

Scripting Engine Memory Corruption Vulnerability

INFO

Published Date :

May 11, 2021, 7:15 p.m.

Last Modified :

April 16, 2024, 7:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2021-26419 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-26419 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_7
3 Microsoft windows_8.1
4 Microsoft windows_rt_8.1
5 Microsoft windows_server_2008
6 Microsoft windows_server_2012
7 Microsoft windows_server_2016
8 Microsoft windows_server_2019
9 Microsoft internet_explorer
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-26419.

URL Resource
http://packetstormsecurity.com/files/162570/Internet-Explorer-jscript9.dll-Memory-Corruption.html Exploit Third Party Advisory
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26419 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week ago
64 stars 12 fork 12 watcher
Born at : Oct. 13, 2021, 4:56 a.m. This repo has been linked 175 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2021-26419 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Microsoft Corporation AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CWE Remap by [email protected]

    May. 03, 2022

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-787
  • Initial Analysis by [email protected]

    May. 17, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:H/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/162570/Internet-Explorer-jscript9.dll-Memory-Corruption.html No Types Assigned http://packetstormsecurity.com/files/162570/Internet-Explorer-jscript9.dll-Memory-Corruption.html Exploit, Third Party Advisory
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26419 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26419 Patch, Vendor Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:internet_explorer:9:-:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 13, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/162570/Internet-Explorer-jscript9.dll-Memory-Corruption.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-26419 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-26419 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

93.66 }} -0.36%

score

0.99082

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability