var-202105-0569
Vulnerability from variot
Dell dbutil_2_3.sys driver contains an insufficient access control vulnerability which may lead to escalation of privileges, denial of service, or information disclosure. Local authenticated user access is required. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. DELL Dell dbutil Driver is an application software of Dell (DELL). Provides a driver for Dell devices. The following products and versions are affected: DBUtil: 2.3
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202105-0569", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dbutil 2 3.sys", "scope": "eq", "trust": 1.0, "vendor": "dell", "version": null }, { "model": "dbutil 2 3.sys", "scope": "eq", "trust": 0.8, "vendor": "\u30c7\u30eb", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-006336" }, { "db": "NVD", "id": "CVE-2021-21551" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:dell:dbutil_2_3.sys:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-21551" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Paolo Stagno", "sources": [ { "db": "CNNVD", "id": "CNNVD-202105-124" } ], "trust": 0.6 }, "cve": "CVE-2021-21551", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2021-21551", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "VHN-379955", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "security_alert@emc.com", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.0, "impactScore": 6.0, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-21551", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-21551", "trust": 1.8, "value": "HIGH" }, { "author": "security_alert@emc.com", "id": "CVE-2021-21551", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202105-124", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-379955", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2021-21551", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-379955" }, { "db": "VULMON", "id": "CVE-2021-21551" }, { "db": "JVNDB", "id": "JVNDB-2021-006336" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-124" }, { "db": "NVD", "id": "CVE-2021-21551" }, { "db": "NVD", "id": "CVE-2021-21551" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dell dbutil_2_3.sys driver contains an insufficient access control vulnerability which may lead to escalation of privileges, denial of service, or information disclosure. Local authenticated user access is required. Pillow is a Python-based image processing library. \nThere is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. DELL Dell dbutil Driver is an application software of Dell (DELL). Provides a driver for Dell devices. The following products and versions are affected: DBUtil: 2.3", "sources": [ { "db": "NVD", "id": "CVE-2021-21551" }, { "db": "JVNDB", "id": "JVNDB-2021-006336" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "VULHUB", "id": "VHN-379955" }, { "db": "VULMON", "id": "CVE-2021-21551" } ], "trust": 2.34 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-379955", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-379955" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-21551", "trust": 3.4 }, { "db": "PACKETSTORM", "id": "162604", "trust": 2.5 }, { "db": "PACKETSTORM", "id": "162739", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2021-006336", "trust": 0.8 }, { "db": "EXPLOIT-DB", "id": "49893", "trust": 0.7 }, { "db": "CS-HELP", "id": "SB2021041363", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6 }, { "db": "CXSECURITY", "id": "WLB-2021050083", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021050502", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202105-124", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-379955", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2021-21551", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-379955" }, { "db": "VULMON", "id": "CVE-2021-21551" }, { "db": "JVNDB", "id": "JVNDB-2021-006336" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-124" }, { "db": "NVD", "id": "CVE-2021-21551" } ] }, "id": "VAR-202105-0569", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-379955" } ], "trust": 0.01 }, "last_update_date": "2024-01-17T17:22:47.639000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "DSA-2021-088", "trust": 0.8, "url": "https://www.dell.com/support/kbdoc/en-us/000186019/dsa-2021-088-dell-client-platform-security-update-for-dell-driver-insufficient-access-control-vulnerability" }, { "title": "Dell dbutil Driver Remediation measures for authorization problem vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=149155" }, { "title": "CVE-2021-21551", "trust": 0.1, "url": "https://github.com/ch3rn0byl/cve-2021-21551 " }, { "title": "Blue Team Notes\nShell Style\nWindows\nLinux\nMacOS\nMalware\ntidying up\nSOC\nHoneypots\nNetwork Traffic\nAdd\nDigital Forensics", "trust": 0.1, "url": "https://github.com/ayann01/codename-team-blue " }, { "title": "Blue Team Notes\nShell Style\nWindows\nLinux\nmacOS\nMalware\ntidying up\nSOC\nHoneypots\nNetwork Traffic\nAdd\nDigital Forensics", "trust": 0.1, "url": "https://github.com/purp1ew0lf/blue-team-notes " }, { "title": "CVE-2021-21551", "trust": 0.1, "url": "https://github.com/waldo-irc/cve-2021-21551 " }, { "title": "Blue Team Notes\nShell Style\nWindows\nLinux\nmacOS\nMalware\ntidying up\nSOC\nHoneypots\nNetwork Traffic\nAdd\nDigital Forensics", "trust": 0.1, "url": "https://github.com/mirko76/blue-team-notes " }, { "title": "DbUtilAx", "trust": 0.1, "url": "https://github.com/mzakocs/cve-2021-21551-poc " }, { "title": "Dell Driver EoP (CVE-2021-21551)", "trust": 0.1, "url": "https://github.com/ihack4falafel/dell-driver-eop-cve-2021-21551 " }, { "title": "Blue Team Notes\nShell Style\nWindows\nLinux\nMacOS\nMalware\ntidying up\nSOC\nHoneypots\nNetwork Traffic\nAdd\nDigital Forensics", "trust": 0.1, "url": "https://github.com/edsonjt81/-blue-team-notes " }, { "title": "Blue Team Notes\nShell Style\nWindows\nLinux\nMacOS\nMalware\ntidying up\nSOC\nHoneypots\nNetwork Traffic\nAdd\nDigital Forensics", "trust": 0.1, "url": "https://github.com/bleszily/my_blueteam_notes " }, { "title": "aws-sdk-s3-myapp", "trust": 0.1, "url": "https://github.com/ashburndev/aws-sdk-s3-myapp " }, { "title": "Policies", "trust": 0.1, "url": "https://github.com/fsctcommunity/policies " }, { "title": "https://github.com/tijme/kernel-mii", "trust": 0.1, "url": "https://github.com/tijme/kernel-mii " }, { "title": "CVE-2021-21551", "trust": 0.1, "url": "https://github.com/houseofxyz/cve-2021-21551 " }, { "title": "Description\nUsage - Remote version\nUsage - Local version", "trust": 0.1, "url": "https://github.com/arnaudluti/ps-cve-2021-21551 " }, { "title": "CVE-2021-21551", "trust": 0.1, "url": "https://github.com/mathisvickie/cve-2021-21551 " }, { "title": "Artichoke Consulting", "trust": 0.1, "url": "https://github.com/syncroscripting/artichoke_consulting " }, { "title": "Blue Team Notes\nShell Style\nWindows\nLinux\nMacOS\nMalware\ntidying up\nSOC\nHoneypots\nNetwork Traffic\nAdd\nDigital Forensics", "trust": 0.1, "url": "https://github.com/hack-parthsharma/blue-team-notes " }, { "title": "CVE-2021-21551\nDescription", "trust": 0.1, "url": "https://github.com/nanabingies/cve-2021-21551 " }, { "title": "BofAllTheThings", "trust": 0.1, "url": "https://github.com/n7wera/bofallthethings " }, { "title": "PoshDellDBUtil - 0.2.0", "trust": 0.1, "url": "https://github.com/kinsiinoo/poshdelldbutil " }, { "title": "Blue Team Notes\nShell Style\nWindows\nLinux\nMacOS\nMalware\ntidying up\nSOC\nHoneypots\nNetwork Traffic\nAdd\nDigital Forensics", "trust": 0.1, "url": "https://github.com/cyb3rpeace/blue-team-notes " }, { "title": "Windows-Exploits", "trust": 0.1, "url": "https://github.com/xct/windows-kernel-exploits " }, { "title": "Kernel-Cactus\nDescription\nPre - Reqs\nDisclaimer\nOffsets\nUsage\nAuthors\nTODO\nHonorable Mentions", "trust": 0.1, "url": "https://github.com/spikysabra/kernel-cactus " }, { "title": "Awesome CobaltStrike", "trust": 0.1, "url": "https://github.com/fei9747/awesome-cobaltstrike " }, { "title": "KDU\nPurpose and Features\nCurrently Supported Providers\nHow it work\nShellcode versions\nBuild and Notes\nUtils and Notes\nReporting bugs and incompatibilities\nDisclaimer\nThird party code usage\nReferences\nWormhole drivers code\nAuthors", "trust": 0.1, "url": "https://github.com/sl4v3k/kdu " }, { "title": "KDU\nPurpose and Features\nCurrently Supported Providers\nHow it work\nShellcode versions\nBuild and Notes\nUtils and Notes\nReporting bugs and incompatibilities\nDisclaimer\nThird party code usage\nReferences\nWormhole drivers code\nAuthors", "trust": 0.1, "url": "https://github.com/h4rmy/kdu " }, { "title": "What is this\nKDU\nPurpose and Features\nCurrently Supported Providers\nHow it work\nShellcode versions\nBuild\nUtils and Notes\nDisclaimer\nThird party code usage\nReferences\nWormhole drivers code\nAuthors", "trust": 0.1, "url": "https://github.com/474172261/kdu " }, { "title": "https://github.com/CaledoniaProject/drivers-binaries", "trust": 0.1, "url": "https://github.com/caledoniaproject/drivers-binaries " }, { "title": "Awesome CobaltStrike", "trust": 0.1, "url": "https://github.com/zer0yu/awesome-cobaltstrike " }, { "title": "UPDATE\nKMAC\nCVEs", "trust": 0.1, "url": "https://github.com/mathisvickie/kmac " }, { "title": "awesome-game-security", "trust": 0.1, "url": "https://github.com/gmh5225/awesome-game-security " }, { "title": "KDU\nPurpose and Features\nSupported Providers\nKDU provider details, alternatives are available\nHow it work\nShellcode versions\nBuild and Notes\nUtils and Notes\nReporting bugs and incompatibilities\nDisclaimer\nThird party code usage\nReferences\nWormhole drivers code\nAuthors", "trust": 0.1, "url": "https://github.com/hfiref0x/kdu " }, { "title": "writeups about analysis CVEs and Exploits on the Windows\n2022\n2021\n2019\n2018\n2015", "trust": 0.1, "url": "https://github.com/creamy-chicken-soup/writeups-about-analysis-cves-and-exploits-on-the-windows " }, { "title": "Awesome Stars", "trust": 0.1, "url": "https://github.com/taielab/awesome-hacking-lists " } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-21551" }, { "db": "JVNDB", "id": "JVNDB-2021-006336" }, { "db": "CNNVD", "id": "CNNVD-202105-124" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-782", "trust": 1.0 }, { "problemtype": "Bad authentication (CWE-863) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-006336" }, { "db": "NVD", "id": "CVE-2021-21551" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "http://packetstormsecurity.com/files/162604/dell-dbutil_2_3.sys-ioctl-memory-read-write.html" }, { "trust": 2.3, "url": "http://packetstormsecurity.com/files/162739/dell-dbutil_2_3.sys-2.3-arbitrary-write-privilege-escalation.html" }, { "trust": 1.7, "url": "https://www.dell.com/support/kbdoc/en-us/000186019/dsa-2021-088-dell-client-platform-security-update-for-dell-driver-insufficient-access-control-vulnerability" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-21551" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021041363" }, { "trust": 0.6, "url": "https://www.exploit-db.com/exploits/49893" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021050502" }, { "trust": 0.6, "url": "https://cxsecurity.com/issue/wlb-2021050083" } ], "sources": [ { "db": "VULHUB", "id": "VHN-379955" }, { "db": "JVNDB", "id": "JVNDB-2021-006336" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-124" }, { "db": "NVD", "id": "CVE-2021-21551" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-379955" }, { "db": "VULMON", "id": "CVE-2021-21551" }, { "db": "JVNDB", "id": "JVNDB-2021-006336" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-124" }, { "db": "NVD", "id": "CVE-2021-21551" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-05-04T00:00:00", "db": "VULHUB", "id": "VHN-379955" }, { "date": "2021-05-04T00:00:00", "db": "VULMON", "id": "CVE-2021-21551" }, { "date": "2022-01-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-006336" }, { "date": "2021-04-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-05-04T00:00:00", "db": "CNNVD", "id": "CNNVD-202105-124" }, { "date": "2021-05-04T16:15:07.867000", "db": "NVD", "id": "CVE-2021-21551" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-07-14T00:00:00", "db": "VULHUB", "id": "VHN-379955" }, { "date": "2023-10-05T00:00:00", "db": "VULMON", "id": "CVE-2021-21551" }, { "date": "2022-01-05T07:41:00", "db": "JVNDB", "id": "JVNDB-2021-006336" }, { "date": "2021-04-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2022-07-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202105-124" }, { "date": "2023-10-05T06:15:09.290000", "db": "NVD", "id": "CVE-2021-21551" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202105-124" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dell\u00a0dbutil_2_3.sys\u00a0 Driver fraudulent authentication vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-006336" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-124" } ], "trust": 1.2 } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.