6.7
MEDIUM
CVE-2021-4212
Lenovo Legacy BIOS Mode Driver Buffer Overflow Vulnerability
Description

A potential vulnerability in the SMI callback function used in the Legacy BIOS mode driver in some Lenovo Notebook models may allow an attacker with local access and elevated privileges to execute arbitrary code.

INFO

Published Date :

April 22, 2022, 9:15 p.m.

Last Modified :

May 11, 2022, 8:06 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2021-4212 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Lenovo slim_7-14are05_firmware
2 Lenovo slim_7-15imh05_firmware
3 Lenovo slim_7-15itl05_firmware
4 Lenovo thinkbook_13x_itg_firmware
5 Lenovo thinkbook_14_g3_itl_firmware
6 Lenovo thinkbook_plus_g2_itg_firmware
7 Lenovo yoga_creator_7-15imh05_firmware
8 Lenovo yoga_slim_7-14are05_firmware
9 Lenovo yoga_slim_7-14iil05_firmware
10 Lenovo yoga_slim_7-14itl05_firmware
11 Lenovo yoga_slim_7-15iil05_firmware
12 Lenovo yoga_slim_7-15imh05_firmware
13 Lenovo yoga_slim_7-15itl05_firmware
14 Lenovo l340-15irh_firmware
15 Lenovo l340-15iwl_firmware
16 Lenovo l340-17irh_firmware
17 Lenovo l340-17iwl_firmware
18 Lenovo c340-14iml_firmware
19 Lenovo c340-15iml_firmware
20 Lenovo d330-10igm_firmware
21 Lenovo l340-15iwl_touch_firmware
22 Lenovo legion_y540-15irh_firmware
23 Lenovo legion_y540-17irh_firmware
24 Lenovo legion_y545_firmware
25 Lenovo s340-13iml_firmware
26 Lenovo s340-14api_firmware
27 Lenovo s340-14iml_firmware
28 Lenovo s340-15api_firmware
29 Lenovo s340-15iml_firmware
30 Lenovo s540-14iml_firmware
31 Lenovo s540-15iml_firmware
32 Lenovo ideapad_5-15itl05_firmware
33 Lenovo ideapad_creator_5-15imh05_firmware
34 Lenovo ideapad_gaming_3-15imh05_firmware
35 Lenovo ideapad_3-14are05_firmware
36 Lenovo ideapad_3-15are05_firmware
37 Lenovo ideapad_3-17are05_firmware
38 Lenovo legion_y540-15irh-pg0_firmware
39 Lenovo legion_y540-17irh-pg0_firmware
40 Lenovo legion_y545-pg0_firmware
41 Lenovo legion_y7000-2019_firmware
42 Lenovo legion_y7000-2019-pg0_firmware
43 Lenovo v14-are_firmware
44 Lenovo v140-15iwl_firmware
45 Lenovo v340-17iwl_firmware
46 Lenovo ideapad_gaming_3-15arh05_firmware
47 Lenovo duet_3-10igl5_firmware
48 Lenovo e41-50_firmware
49 Lenovo flex-14iml_firmware
50 Lenovo flex-15iml_firmware
51 Lenovo ideapad_5-14alc05_firmware
52 Lenovo ideapad_5-14are05_firmware
53 Lenovo ideapad_5_pro-14acn6_firmware
54 Lenovo ideapad_5_pro-14itl6_firmware
55 Lenovo ideapad_5_pro-16ihu6_firmware
56 Lenovo ideapad_gaming_3-15ach6_firmware
57 Lenovo s340-15api_touch_firmware
58 Lenovo s540-14iml_touch_firmware
59 Lenovo slim_7-14itl05_firmware
60 Lenovo slim_7-15iil05_firmware
61 Lenovo yoga_6-13alc6_firmware
62 Lenovo yoga_slim_7_carbon_13itl5_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-4212.

URL Resource
https://support.lenovo.com/us/en/product_security/LEN-77639 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-4212 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-4212 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 11, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.lenovo.com/us/en/product_security/LEN-77639 No Types Assigned https://support.lenovo.com/us/en/product_security/LEN-77639 Patch, Vendor Advisory
    Added CWE NIST CWE-20
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:c340-14iml_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:c340-14iml:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:c340-15iml_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:c340-15iml:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:d330-10igm_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:d330-10igm:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:duet_3-10igl5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:duet_3-10igl5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:e41-50_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:e41-50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:flex-14iml_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:flex-14iml:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:flex-15iml_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:flex-15iml:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_3-14are05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ideapad_3-14are05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_3-15are05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ideapad_3-15are05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_3-17are05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ideapad_3-17are05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_5-14alc05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ideapad_5-14alc05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_5-14are05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ideapad_5-14are05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_5-15itl05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ideapad_5-15itl05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_5_pro-14acn6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ideapad_5_pro-14acn6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_5_pro-14itl6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ideapad_5_pro-14itl6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_5_pro-16ihu6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ideapad_5_pro-16ihu6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_creator_5-15imh05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ideapad_creator_5-15imh05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_gaming_3-15ach6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ideapad_gaming_3-15ach6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_gaming_3-15arh05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ideapad_gaming_3-15arh05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ideapad_gaming_3-15imh05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ideapad_gaming_3-15imh05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:l340-15irh_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:l340-15irh:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:l340-15iwl_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:l340-15iwl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:l340-15iwl_touch_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:l340-15iwl_touch:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:l340-17irh_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:l340-17irh:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:l340-17iwl_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:l340-17iwl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:legion_y540-15irh_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:legion_y540-15irh:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:legion_y540-15irh-pg0_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:legion_y540-15irh-pg0:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:legion_y540-17irh_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:legion_y540-17irh:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:legion_y540-17irh-pg0_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:legion_y540-17irh-pg0:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:legion_y545_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:legion_y545:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:legion_y545-pg0_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:legion_y545-pg0:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:legion_y7000-2019_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:legion_y7000-2019:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:legion_y7000-2019-pg0_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:legion_y7000-2019-pg0:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:s340-13iml_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:s340-13iml:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:s340-14api_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:s340-14api:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:s340-14iml_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:s340-14iml:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:s340-15api_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:s340-15api:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:s340-15api_touch_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:s340-15api_touch:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:s340-15iml_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:s340-15iml:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:s540-14iml_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:s540-14iml:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:s540-14iml_touch_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:s540-14iml_touch:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:s540-15iml_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:s540-15iml:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:slim_7-14are05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:slim_7-14are05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:slim_7-14itl05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:slim_7-14itl05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:slim_7-15iil05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:slim_7-15iil05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:slim_7-15imh05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:slim_7-15imh05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:slim_7-15itl05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:slim_7-15itl05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkbook_13x_itg_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:thinkbook_13x_itg:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkbook_14_g3_itl_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:thinkbook_14_g3_itl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkbook_plus_g2_itg_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:thinkbook_plus_g2_itg:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:v14-are_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:v14-are:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:v140-15iwl_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:v140-15iwl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:v340-17iwl_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:v340-17iwl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:yoga_6-13alc6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:yoga_6-13alc6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:yoga_creator_7-15imh05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:yoga_creator_7-15imh05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:yoga_slim_7-14are05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:yoga_slim_7-14are05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:yoga_slim_7-14iil05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:yoga_slim_7-14iil05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:yoga_slim_7-14itl05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:yoga_slim_7-14itl05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:yoga_slim_7-15iil05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:yoga_slim_7-15iil05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:yoga_slim_7-15imh05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:yoga_slim_7-15imh05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:yoga_slim_7-15itl05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:yoga_slim_7-15itl05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:yoga_slim_7_carbon_13itl5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:yoga_slim_7_carbon_13itl5:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-4212 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-4212 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-23: File Content Injection File Content Injection CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-31: Accessing/Intercepting/Modifying HTTP Cookies Accessing/Intercepting/Modifying HTTP Cookies CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-63: Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-81: Web Server Logs Tampering Web Server Logs Tampering CAPEC-83: XPath Injection XPath Injection CAPEC-85: AJAX Footprinting AJAX Footprinting CAPEC-88: OS Command Injection OS Command Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-109: Object Relational Mapping Injection Object Relational Mapping Injection CAPEC-110: SQL Injection through SOAP Parameter Tampering SQL Injection through SOAP Parameter Tampering CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-136: LDAP Injection LDAP Injection CAPEC-153: Input Data Manipulation Input Data Manipulation CAPEC-182: Flash Injection Flash Injection CAPEC-209: XSS Using MIME Type Mismatch XSS Using MIME Type Mismatch CAPEC-230: Serialized Data with Nested Payloads Serialized Data with Nested Payloads CAPEC-231: Oversized Serialized Data Payloads Oversized Serialized Data Payloads CAPEC-250: XML Injection XML Injection CAPEC-261: Fuzzing for garnering other adjacent user/sensitive data Fuzzing for garnering other adjacent user/sensitive data CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-473: Signature Spoof Signature Spoof CAPEC-588: DOM-Based XSS DOM-Based XSS CAPEC-664: Server Side Request Forgery Server Side Request Forgery
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability