CVE-2021-42297
Windows 10 Update Assistant Privilege Escalation
Description
Windows 10 Update Assistant Elevation of Privilege Vulnerability
INFO
Published Date :
Nov. 24, 2021, 1:15 a.m.
Last Modified :
Nov. 21, 2024, 6:27 a.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
5.9
Exploitability Score :
1.8
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2021-42297
.
URL | Resource |
---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42297 | Patch Vendor Advisory |
https://www.zerodayinitiative.com/advisories/ZDI-21-1334/ | Exploit Third Party Advisory VDB Entry |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42297 | Patch Vendor Advisory |
https://www.zerodayinitiative.com/advisories/ZDI-21-1334/ | Exploit Third Party Advisory VDB Entry |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2021-42297
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2021-42297
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by af854a3a-2127-422b-91ae-364da2661108
Nov. 21, 2024
Action Type Old Value New Value Added Reference https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42297 Added Reference https://www.zerodayinitiative.com/advisories/ZDI-21-1334/ -
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Dec. 28, 2023
Action Type Old Value New Value Changed Description Windows 10 Update Assistant Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-43211. Windows 10 Update Assistant Elevation of Privilege Vulnerability Added CVSS V3.1 Microsoft Corporation AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H -
Initial Analysis by [email protected]
Nov. 29, 2021
Action Type Old Value New Value Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C) Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42297 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42297 Patch, Vendor Advisory Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-21-1334/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-21-1334/ Exploit, Third Party Advisory, VDB Entry Added CWE NIST CWE-59 Added CPE Configuration OR *cpe:2.3:a:microsoft:windows_10_update_assistant:-:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Nov. 24, 2021
Action Type Old Value New Value Added Reference https://www.zerodayinitiative.com/advisories/ZDI-21-1334/ [No Types Assigned]
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2021-42297
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2021-42297
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.18 }} 0.12%
score
0.55981
percentile