6.8
CVSSv2

CVE-2021-26424

Published: 12/08/2021 Updated: 28/12/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 9.9 | Impact Score: 6 | Exploitability Score: 3.1
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Windows TCP/IP Remote Code Execution Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2008 r2

microsoft windows server 2012 r2

microsoft windows 10 1607

microsoft windows 8.1 -

microsoft windows server 2016 -

microsoft windows server 2008 -

microsoft windows 7 -

microsoft windows rt 8.1 -

microsoft windows server 2012 -

microsoft windows 10 -

microsoft windows server 2019 -

microsoft windows 10 1809

microsoft windows 10 1909

microsoft windows 10 2004

microsoft windows server 2016 2004

microsoft windows 10 20h2

microsoft windows server 2016 20h2

microsoft windows 10 21h1

Recent Articles

Microsoft Patch Tuesday bug drought: No, it's not climate change or unexpected code quality improvements
The Register • Thomas Claburn in San Francisco • 10 Aug 2021

Get our weekly newsletter It's just temporary relief from the typical monthly repair routine

Now is the winter of our discontent made glorious summer by the fact that it's August and Patch Tuesday brings word of only 44 vulnerabilities in Microsoft's software. No doubt there are more flaws to be found but for now Redmond's customers can enjoy a relatively light load of fixes. In fact you'd have to go back to December 2019 to find a more meager bug harvest. There's a bit of selective counting here however, given that Microsoft has been patching Edge's Chromium bugs separately. Among Tues...