8.4
CVSSv3

CVE-2021-33739

Published: 08/06/2021 Updated: 01/08/2023
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 8.4 | Impact Score: 5.9 | Exploitability Score: 2.5
VMScore: 410
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Microsoft DWM Core Library Elevation of Privilege Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 10 1909

microsoft windows 10 2004

microsoft windows server 2016 2004

microsoft windows 10 20h2

microsoft windows server 2016 20h2

microsoft windows 10 21h1

Github Repositories

CVE-2021-33739 PoC Analysis

This is what I analyzed and studied about CVE-2021-33739 PoC You can get the full resources from here: githubcom/freeide2017/CVE-2021-33739-POC

CVE-2021-33739 PoC Analysis

This is what I analyzed and studied about CVE-2021-33739 PoC You can get the full resources from here: githubcom/freeide2017/CVE-2021-33739-POC

Recent Articles

Extra urgency in June's Patch Tuesday: Microsoft warns six more bugs are being exploited
The Register • Iain Thomson in San Francisco • 09 Jun 2021

Adobe, Intel, SAP, Android emit vulnerability fixes, too

Patch Tuesday Microsoft's traditional Patch Tuesday saw the software giant release fixes for 50 flaws, and a reminder to apply updates as soon as possible because six of them are being exploited in the wild by miscreants. Potentially the most serious of the six, CVE-2021-33742, allows for remote code execution via the Windows MSHTML Platform. Details of this security hole have been disclosed in some form, we're told. Shane Huntley, director of the Google's Threat Analysis Group, noted a “comme...