// For flags

CVE-2021-34448

Microsoft Windows Scripting Engine Memory Corruption Vulnerability

Severity Score

6.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

Scripting Engine Memory Corruption Vulnerability

Una vulnerabilidad de CorrupciĆ³n de Memoria de Scripting Engine

Microsoft Windows Scripting Engine contains an unspecified vulnerability that allows for memory corruption.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-06-09 CVE Reserved
  • 2021-07-16 CVE Published
  • 2021-11-03 Exploited in Wild
  • 2021-11-17 KEV Due Date
  • 2024-08-04 CVE Updated
  • 2024-09-01 EPSS Updated
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
20h2
Search vendor "Microsoft" for product "Windows 10" and version "20h2"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
21h1
Search vendor "Microsoft" for product "Windows 10" and version "21h1"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1607
Search vendor "Microsoft" for product "Windows 10" and version "1607"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1809
Search vendor "Microsoft" for product "Windows 10" and version "1809"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1909
Search vendor "Microsoft" for product "Windows 10" and version "1909"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
2004
Search vendor "Microsoft" for product "Windows 10" and version "2004"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 7
Search vendor "Microsoft" for product "Windows 7"
-sp1
Affected
Microsoft
Search vendor "Microsoft"
Windows 8.1
Search vendor "Microsoft" for product "Windows 8.1"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Rt 8.1
Search vendor "Microsoft" for product "Windows Rt 8.1"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
r2
Search vendor "Microsoft" for product "Windows Server 2008" and version "r2"
sp1, x64
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
r2
Search vendor "Microsoft" for product "Windows Server 2012" and version "r2"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2016
Search vendor "Microsoft" for product "Windows Server 2016"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2019
Search vendor "Microsoft" for product "Windows Server 2019"
--
Affected