455
VMScore

CVE-2021-26411

Published: 11/03/2021 Updated: 29/12/2023
CVSS v2 Base Score: 5.1 | Impact Score: 6.4 | Exploitability Score: 4.9
CVSS v3 Base Score: 8.8 | Impact Score: 5.3 | Exploitability Score: 2.8
VMScore: 455
Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P

Vulnerability Summary

Internet Explorer Memory Corruption Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft edge -

microsoft internet_explorer 11

microsoft internet_explorer 9

Recent Articles

Updated MATA attacks industrial companies in Eastern Europe
Securelist • GReAT • 18 Oct 2023

In early September 2022, we discovered several new malware samples belonging to the MATA cluster. As we were collecting and analyzing the relevant telemetry data, we realized the campaign had been launched in mid-August 2022 and targeted over a dozen corporations in Eastern Europe from the oil and gas sector and defense industry. The actors behind the attack used spear-phishing mails to target several victims, some were infected with Windows executable malware by downloading files through an int...

Beware the IDEs of March: Microsoft's latest monthly fixes land after frantic Exchange Server updates
The Register • Thomas Claburn in San Francisco • 09 Mar 2021

Bugs in Visual Studio, Visual Studio Code are the least of it US National Security Council urges review of Exchange Servers in wake of Hafnium attack Delayed, overbudget and broken. Of course Microsoft's finest would be found in NASA's Orion

Patch Tuesday A week after Microsoft warned that four zero-day flaws and three others in its Exchange Server were being actively exploited and issued out-of-band remediation, the cloudy Windows biz has delivered software fixes to address 82 other vulnerabilities as part of its monthly Patch Tuesday ritual. All told, that makes 89 CVEs for the month, 14 of which have been deemed critical. Microsoft says two of these vulnerabilities (CVE-2021-26411 and CVE-2021-27077) are publicly known and five a...