Date: Jul 10, 2021, 12:22:57 AM
Date: Mar 14, 2024, 1:11:31 PM
Editor: Cedric
Editor: Cedric
Name: CVE-2021-34527
Name: CVE-2021-34527
Description: CVE-2021-34527 (object exported from CVE-Search)
Description: CVE-2021-34527 (object exported from CVE-Search)

f1{f1{
n2    "Modified": "2021-07-08T04:15:00",n2    "Modified": "2021-07-14T18:15:00",
3    "Published": "2021-07-02T22:15:00",3    "Published": "2021-07-02T22:15:00",
4    "access": {4    "access": {
5        "authentication": "SINGLE",5        "authentication": "SINGLE",
6        "complexity": "LOW",6        "complexity": "LOW",
7        "vector": "NETWORK"7        "vector": "NETWORK"
8    },8    },
9    "assigner": "secure@microsoft.com",9    "assigner": "secure@microsoft.com",
10    "cvss": 9,10    "cvss": 9,
n11    "cvss-time": "2021-07-08T04:15:00",n11    "cvss-time": "2021-07-14T18:15:00",
12    "cvss-vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C",12    "cvss-vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
13    "cwe": "CWE-269",13    "cwe": "CWE-269",
14    "id": "CVE-2021-34527",14    "id": "CVE-2021-34527",
15    "impact": {15    "impact": {
16        "availability": "COMPLETE",16        "availability": "COMPLETE",
17        "confidentiality": "COMPLETE",17        "confidentiality": "COMPLETE",
18        "integrity": "COMPLETE"18        "integrity": "COMPLETE"
19    },19    },
n20    "last-modified": "2021-07-08T04:15:00",n20    "last-modified": "2021-07-14T18:15:00",
21    "products": [],21    "products": [],
22    "references": [22    "references": [
t23        "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34527"t23        "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34527",
24        "https://www.kb.cert.org/vuls/id/383432"
24    ],25    ],
25    "summary": "Windows Print Spooler Remote Code Execution Vulnerability",26    "summary": "Windows Print Spooler Remote Code Execution Vulnerability",
26    "vendors": [],27    "vendors": [],
27    "vulnerable_configuration": [28    "vulnerable_configuration": [
28        "{\"id\":\"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*\"}",29        "{\"id\":\"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*\"}",
29        "{\"id\":\"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*\"}",30        "{\"id\":\"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*\"}",
30        "{\"id\":\"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*\"}",31        "{\"id\":\"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*\"}",
31        "{\"id\":\"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*\"}",32        "{\"id\":\"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*\"}",
32        "{\"id\":\"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*\"}",33        "{\"id\":\"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*\"}",
33        "{\"id\":\"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*\"}",34        "{\"id\":\"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*\"}",
34        "{\"id\":\"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*\"}",35        "{\"id\":\"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*\"}",
35        "{\"id\":\"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*\"}",36        "{\"id\":\"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*\"}",
36        "{\"id\":\"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*\"}",37        "{\"id\":\"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*\"}",
37        "{\"id\":\"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*\"}",38        "{\"id\":\"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*\"}",
38        "{\"id\":\"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*\"}",39        "{\"id\":\"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*\"}",
39        "{\"id\":\"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*\",\"title\":\"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*\"}",40        "{\"id\":\"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*\",\"title\":\"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*\"}",
40        "{\"id\":\"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*\"}",41        "{\"id\":\"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*\"}",
41        "{\"id\":\"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*\"}",42        "{\"id\":\"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*\"}",
42        "{\"id\":\"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*\"}",43        "{\"id\":\"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*\"}",
43        "{\"id\":\"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*\"}",44        "{\"id\":\"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*\"}",
44        "{\"id\":\"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*\"}",45        "{\"id\":\"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*\"}",
45        "{\"id\":\"cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*\"}"46        "{\"id\":\"cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*\",\"title\":\"cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*\"}"
46    ],47    ],
47    "vulnerable_configuration_cpe_2_2": [],48    "vulnerable_configuration_cpe_2_2": [],
48    "vulnerable_configuration_stems": [],49    "vulnerable_configuration_stems": [],
49    "vulnerable_product": [50    "vulnerable_product": [
50        "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",51        "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
51        "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",52        "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
52        "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*",53        "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*",
53        "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",54        "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
54        "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",55        "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
55        "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",56        "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
56        "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",57        "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
57        "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",58        "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
58        "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",59        "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
59        "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",60        "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
60        "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",61        "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
61        "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",62        "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
62        "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",63        "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
63        "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",64        "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
64        "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",65        "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
65        "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",66        "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
66        "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",67        "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
67        "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*"68        "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*"
68    ],69    ],
69    "vulnerable_product_stems": []70    "vulnerable_product_stems": []
70}71}