gsd-2021-28482
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-28480, CVE-2021-28481, CVE-2021-28483.
Aliases
Aliases



{
   GSD: {
      alias: "CVE-2021-28482",
      description: "Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-28480, CVE-2021-28481, CVE-2021-28483.",
      id: "GSD-2021-28482",
   },
   gsd: {
      metadata: {
         exploitCode: "unknown",
         remediation: "unknown",
         reportConfidence: "confirmed",
         type: "vulnerability",
      },
      osvSchema: {
         aliases: [
            "CVE-2021-28482",
         ],
         details: "Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-28480, CVE-2021-28481, CVE-2021-28483.",
         id: "GSD-2021-28482",
         modified: "2023-12-13T01:23:29.292102Z",
         schema_version: "1.4.0",
      },
   },
   namespaces: {
      "cve.org": {
         CVE_data_meta: {
            ASSIGNER: "secure@microsoft.com",
            ID: "CVE-2021-28482",
            STATE: "PUBLIC",
         },
         affects: {
            vendor: {
               vendor_data: [
                  {
                     product: {
                        product_data: [
                           {
                              product_name: "Microsoft Exchange Server 2019 Cumulative Update 9",
                              version: {
                                 version_data: [
                                    {
                                       version_affected: "<",
                                       version_name: "15.02.0",
                                       version_value: "15.02.0858.010",
                                    },
                                 ],
                              },
                           },
                           {
                              product_name: "Microsoft Exchange Server 2016 Cumulative Update 20",
                              version: {
                                 version_data: [
                                    {
                                       version_affected: "<",
                                       version_name: "15.01.0",
                                       version_value: "15.01.2242.008",
                                    },
                                 ],
                              },
                           },
                           {
                              product_name: "Microsoft Exchange Server 2013 Cumulative Update 23",
                              version: {
                                 version_data: [
                                    {
                                       version_affected: "<",
                                       version_name: "15.00.0",
                                       version_value: "15.00.1497.015",
                                    },
                                 ],
                              },
                           },
                           {
                              product_name: "Microsoft Exchange Server 2016 Cumulative Update 19",
                              version: {
                                 version_data: [
                                    {
                                       version_affected: "<",
                                       version_name: "15.01.0",
                                       version_value: "15.01.2176.012",
                                    },
                                 ],
                              },
                           },
                           {
                              product_name: "Microsoft Exchange Server 2019 Cumulative Update 8",
                              version: {
                                 version_data: [
                                    {
                                       version_affected: "<",
                                       version_name: "15.02.0",
                                       version_value: "15.02.0792.013",
                                    },
                                 ],
                              },
                           },
                        ],
                     },
                     vendor_name: "Microsoft",
                  },
               ],
            },
         },
         data_format: "MITRE",
         data_type: "CVE",
         data_version: "4.0",
         description: {
            description_data: [
               {
                  lang: "eng",
                  value: "Microsoft Exchange Server Remote Code Execution Vulnerability",
               },
            ],
         },
         impact: {
            cvss: [
               {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
                  version: "3.1",
               },
            ],
         },
         problemtype: {
            problemtype_data: [
               {
                  description: [
                     {
                        lang: "eng",
                        value: "Remote Code Execution",
                     },
                  ],
               },
            ],
         },
         references: {
            reference_data: [
               {
                  name: "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28482",
                  refsource: "MISC",
                  url: "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28482",
               },
            ],
         },
      },
      "nvd.nist.gov": {
         cve: {
            configurations: [
               {
                  nodes: [
                     {
                        cpeMatch: [
                           {
                              criteria: "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:*",
                              matchCriteriaId: "DA166F2A-D83B-4D50-AD0B-668D813E0585",
                              vulnerable: true,
                           },
                           {
                              criteria: "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_19:*:*:*:*:*:*",
                              matchCriteriaId: "28FCA0E8-7D27-4746-9731-91B834CA3E64",
                              vulnerable: true,
                           },
                           {
                              criteria: "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_20:*:*:*:*:*:*",
                              matchCriteriaId: "19C1EE0C-B8DD-4B91-BE4B-1C42D72FB718",
                              vulnerable: true,
                           },
                           {
                              criteria: "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_8:*:*:*:*:*:*",
                              matchCriteriaId: "44ECF39A-1DE1-4870-A494-06A53494338D",
                              vulnerable: true,
                           },
                           {
                              criteria: "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_9:*:*:*:*:*:*",
                              matchCriteriaId: "71CDF29B-116B-4DE2-AFD0-B62477FF0AEB",
                              vulnerable: true,
                           },
                        ],
                        negate: false,
                        operator: "OR",
                     },
                  ],
               },
            ],
            descriptions: [
               {
                  lang: "en",
                  value: "Microsoft Exchange Server Remote Code Execution Vulnerability",
               },
               {
                  lang: "es",
                  value: "Una vulnerabilidad de Ejecución de Código Remota de Microsoft Exchange Server. Este ID de CVE es diferente de CVE-2021-28480, CVE-2021-28481, CVE-2021-28483",
               },
            ],
            id: "CVE-2021-28482",
            lastModified: "2023-12-29T01:15:43.337",
            metrics: {
               cvssMetricV2: [
                  {
                     acInsufInfo: false,
                     baseSeverity: "HIGH",
                     cvssData: {
                        accessComplexity: "LOW",
                        accessVector: "NETWORK",
                        authentication: "SINGLE",
                        availabilityImpact: "COMPLETE",
                        baseScore: 9,
                        confidentialityImpact: "COMPLETE",
                        integrityImpact: "COMPLETE",
                        vectorString: "AV:N/AC:L/Au:S/C:C/I:C/A:C",
                        version: "2.0",
                     },
                     exploitabilityScore: 8,
                     impactScore: 10,
                     obtainAllPrivilege: false,
                     obtainOtherPrivilege: false,
                     obtainUserPrivilege: false,
                     source: "nvd@nist.gov",
                     type: "Primary",
                     userInteractionRequired: false,
                  },
               ],
               cvssMetricV31: [
                  {
                     cvssData: {
                        attackComplexity: "LOW",
                        attackVector: "NETWORK",
                        availabilityImpact: "HIGH",
                        baseScore: 8.8,
                        baseSeverity: "HIGH",
                        confidentialityImpact: "HIGH",
                        integrityImpact: "HIGH",
                        privilegesRequired: "LOW",
                        scope: "UNCHANGED",
                        userInteraction: "NONE",
                        vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                        version: "3.1",
                     },
                     exploitabilityScore: 2.8,
                     impactScore: 5.9,
                     source: "secure@microsoft.com",
                     type: "Primary",
                  },
                  {
                     cvssData: {
                        attackComplexity: "LOW",
                        attackVector: "NETWORK",
                        availabilityImpact: "HIGH",
                        baseScore: 8.8,
                        baseSeverity: "HIGH",
                        confidentialityImpact: "HIGH",
                        integrityImpact: "HIGH",
                        privilegesRequired: "LOW",
                        scope: "UNCHANGED",
                        userInteraction: "NONE",
                        vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                        version: "3.1",
                     },
                     exploitabilityScore: 2.8,
                     impactScore: 5.9,
                     source: "nvd@nist.gov",
                     type: "Secondary",
                  },
               ],
            },
            published: "2021-04-13T20:15:21.577",
            references: [
               {
                  source: "secure@microsoft.com",
                  tags: [
                     "Patch",
                     "Vendor Advisory",
                  ],
                  url: "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28482",
               },
            ],
            sourceIdentifier: "secure@microsoft.com",
            vulnStatus: "Modified",
            weaknesses: [
               {
                  description: [
                     {
                        lang: "en",
                        value: "NVD-CWE-noinfo",
                     },
                  ],
                  source: "nvd@nist.gov",
                  type: "Primary",
               },
            ],
         },
      },
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.