Known Exploited Vulnerability
9.8
CRITICAL
CVE-2021-31166
Microsoft HTTP Protocol Stack Remote Code Executio - [Actively Exploited]
Description

HTTP Protocol Stack Remote Code Execution Vulnerability

INFO

Published Date :

May 11, 2021, 7:15 p.m.

Last Modified :

July 9, 2024, 6:28 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft HTTP Protocol Stack contains a vulnerability in http.sys that allows for remote code execution.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2021-31166 has a 49 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-31166 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_server_2016
3 Microsoft windows_10_1809
4 Microsoft windows_10_20h2
5 Microsoft windows_server_20h2
6 Microsoft windows_10_2004
7 Microsoft windows_server_2004
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-31166.

URL Resource
http://packetstormsecurity.com/files/162722/Microsoft-HTTP-Protocol-Stack-Remote-Code-Execution.html Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31166 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : June 22, 2024, 3:19 p.m. This repo has been linked 7 different CVEs too.

Latest CVEs with their Proof of Concept exploits.

Python

Updated: 1 week, 4 days ago
5 stars 1 fork 1 watcher
Born at : May 24, 2024, 11:02 a.m. This repo has been linked 78 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

Vulnerability in HTTP Protocol Stack Enabling Remote Code Execution and Potential System Crash.

Python

Updated: 9 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : Dec. 9, 2023, 10:26 p.m. This repo has been linked 2 different CVEs too.

Some IoT targets with vulnerabllities, running in docker containers

Dockerfile Python Shell

Updated: 1 year, 1 month ago
1 stars 0 fork 0 watcher
Born at : July 5, 2023, 3:53 a.m. This repo has been linked 5 different CVEs too.

None

Python JavaScript CSS HTML

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 5, 2023, 7:41 p.m. This repo has been linked 8 different CVEs too.

None

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 8, 2023, 12:28 p.m. This repo has been linked 9 different CVEs too.

List of awesome starred repositories

Python

Updated: 2 weeks ago
6 stars 0 fork 0 watcher
Born at : May 2, 2023, 7:15 a.m. This repo has been linked 60 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

CVE-2022-47986: Python, Ruby, NMAP and Metasploit modules to exploit the vulnerability.

aspera deserialization exploit faspex ibm metasploit nmap poc python3 rce ruby vulnerability yaml cve-2022-47986

Python Ruby Lua

Updated: 1 year, 6 months ago
0 stars 1 fork 1 watcher
Born at : March 9, 2023, 10:03 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-31166 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-31166 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 09, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19041.982 *cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19042.982 *cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19041.982 *cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19042.982
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Microsoft Corporation AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Modified Analysis by [email protected]

    May. 26, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/162722/Microsoft-HTTP-Protocol-Stack-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/162722/Microsoft-HTTP-Protocol-Stack-Remote-Code-Execution.html Third Party Advisory, VDB Entry
    Removed CWE NIST NVD-CWE-noinfo
    Added CWE NIST CWE-416
  • CVE Modified by [email protected]

    May. 20, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/162722/Microsoft-HTTP-Protocol-Stack-Remote-Code-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 14, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31166 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31166 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-31166 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-31166 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.16 }} -0.08%

score

0.99844

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability