7.5
CVSSv3

CVE-2021-33742

Published: 08/06/2021 Updated: 30/12/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.5 | Impact Score: 5.9 | Exploitability Score: 1.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Windows MSHTML Platform Remote Code Execution Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2008 r2

microsoft windows server 2012 r2

microsoft windows 10 1607

microsoft windows 8.1 -

microsoft windows server 2016 -

microsoft windows 7 -

microsoft windows rt 8.1 -

microsoft windows server 2012 -

microsoft windows 10 -

microsoft windows server 2008 sp2

microsoft windows server 2019 -

microsoft windows 10 1809

microsoft windows server 2016 1909

microsoft windows 10 1909

microsoft windows 10 2004

microsoft windows server 2016 2004

microsoft windows 10 20h2

microsoft windows server 2016 20h2

microsoft windows 10 21h1

Github Repositories

Beacon23 - A Vulnerability Finder

Beacon23 Beacon23 - A Vulnerability Finder A Simple REST API to process National Vulnerability Database - cve modified data feed and display that data A client application can call these APIs to display the data with nice visualization The backend Spring Boot application processes the data feed JSON file and stores the data in H2 In-Memory database (NOTE - this is only for d

Recent Articles

Microsoft, Google, Citizen Lab blow lid off zero-day bug-exploiting spyware sold to governments
The Register • Iain Thomson in San Francisco • 16 Jul 2021

100+ dissidents, politicians, journos targeted by Israeli espionage toolkit

Analysis Software patches from Microsoft this week closed two vulnerabilities exploited by spyware said to have been sold to governments by Israeli developer Candiru. On Thursday, Citizen Lab released a report fingering Candiru as the maker of the espionage toolkit, an outfit Microsoft code-named Sourgum. It is understood the spyware, code-named DevilsTongue by Microsoft, exploited at least a pair of zero-day holes in Windows to infect particular targets' machines. Redmond said at least 100 peop...

Extra urgency in June's Patch Tuesday: Microsoft warns six more bugs are being exploited
The Register • Iain Thomson in San Francisco • 09 Jun 2021

Adobe, Intel, SAP, Android emit vulnerability fixes, too

Patch Tuesday Microsoft's traditional Patch Tuesday saw the software giant release fixes for 50 flaws, and a reminder to apply updates as soon as possible because six of them are being exploited in the wild by miscreants. Potentially the most serious of the six, CVE-2021-33742, allows for remote code execution via the Windows MSHTML Platform. Details of this security hole have been disclosed in some form, we're told. Shane Huntley, director of the Google's Threat Analysis Group, noted a “comme...