ID

VAR-202105-1253


CVE

CVE-2021-31204


TITLE

.NET  and  Microsoft Visual Studio  Vulnerability to elevate privileges in

Trust: 0.8

sources: JVNDB: JVNDB-2021-001514

DESCRIPTION

.NET and Visual Studio Elevation of Privilege Vulnerability. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. A flaw was found in dotnet. The highest threat to this vulnerability is to confidentiality, integrity, as well as system availability. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: .NET 5.0 on Red Hat Enterprise Linux security and bugfix update Advisory ID: RHSA-2021:1546-01 Product: .NET Core on Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:1546 Issue date: 2021-05-12 CVE Names: CVE-2021-31204 ==================================================================== 1. Summary: An update for rh-dotnet50-dotnet is now available for .NET on Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 5.0.203 and .NET Runtime 5.0.6. Security Fix(es): * dotnet: .NET Core single-file application privilege escalation (CVE-2021-31204) In order for the update to be complete, self-contained applications deployed using previous versions need to be recompiled and redeployed. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1956815 - CVE-2021-31204 dotnet: .NET Core single-file application privilege escalation 6. Package List: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7): Source: rh-dotnet50-dotnet-5.0.203-1.el7_9.src.rpm x86_64: rh-dotnet50-aspnetcore-runtime-5.0-5.0.6-1.el7_9.x86_64.rpm rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.6-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-5.0.203-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-apphost-pack-5.0-5.0.6-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-debuginfo-5.0.203-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-host-5.0.6-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-hostfxr-5.0-5.0.6-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-runtime-5.0-5.0.6-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-sdk-5.0-5.0.203-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-targeting-pack-5.0-5.0.6-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-templates-5.0-5.0.203-1.el7_9.x86_64.rpm rh-dotnet50-netstandard-targeting-pack-2.1-5.0.203-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Server (v. 7): Source: rh-dotnet50-dotnet-5.0.203-1.el7_9.src.rpm x86_64: rh-dotnet50-aspnetcore-runtime-5.0-5.0.6-1.el7_9.x86_64.rpm rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.6-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-5.0.203-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-apphost-pack-5.0-5.0.6-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-debuginfo-5.0.203-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-host-5.0.6-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-hostfxr-5.0-5.0.6-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-runtime-5.0-5.0.6-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-sdk-5.0-5.0.203-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-targeting-pack-5.0-5.0.6-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-templates-5.0-5.0.203-1.el7_9.x86_64.rpm rh-dotnet50-netstandard-targeting-pack-2.1-5.0.203-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Workstation (v. 7): Source: rh-dotnet50-dotnet-5.0.203-1.el7_9.src.rpm x86_64: rh-dotnet50-aspnetcore-runtime-5.0-5.0.6-1.el7_9.x86_64.rpm rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.6-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-5.0.203-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-apphost-pack-5.0-5.0.6-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-debuginfo-5.0.203-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-host-5.0.6-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-hostfxr-5.0-5.0.6-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-runtime-5.0-5.0.6-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-sdk-5.0-5.0.203-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-targeting-pack-5.0-5.0.6-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-templates-5.0-5.0.203-1.el7_9.x86_64.rpm rh-dotnet50-netstandard-targeting-pack-2.1-5.0.203-1.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-31204 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYJuTg9zjgjWX9erEAQi24A/+IQHDppohTDfSg+JLDlRUTIQgwofJr5sa nNxTqZqvbp+qS4q1c/C2rBtRMGwkwn3Nb1+4ea3rUcl9M2vw4ijRK1CVGiBdFUyV k+Mfj3bdBgMovspyNF/Y2vV0419hLGFRZQUIK59naa86wJWvjLpUf5fX88J65R/P O19JYiJKQKudF8LY4KDYU3uRbPJ+Fpi7mv/BLHzxFdoRclHyDhLgtiNg7fn1yDOS pZUV8fi/R4LB65hVqgrJIIJp+nut1RLrb41hPWFS+n3tG48k132D5bIQ4M5qk1nL VpiKAAKLlDtUrlsDsQHmX2Rwa+fKVK1Am1lxI5hhlGa025uzB/WvlWlxvULk+fa2 LFkEdoDfvMKEIvEhnYnpDy5w1VJqW3QcshmOWmCzqpYZVxWpsDS067uh2+b2uaHd y/Na92kAJ2x3Zl6NfXkcGYLzXKJDWH43ngjQmW2tcoGRdh8S287QCEmMA72lDd+M NWsK7q+UsX7O5INSsWja+dp1VKlbfw+Fzc8OS5ozCHZyl0ubUf2meCMwqJlsOTtg Wpj77OODn658HyJ31ItdFLOY4ftKm/SfFku11HIrmuUS8UTvuWz/Skwd1gQ2nYgv vJQSGsESo1M4SqcvPmj//ljMk3RAzxFjh2is0/3KmSe8mqFfLiuG2Wy+KpFvlGPD ryjzBqi6068=tgxd -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.61

sources: NVD: CVE-2021-31204 // JVNDB: JVNDB-2021-001514 // CNNVD: CNNVD-202104-975 // VULMON: CVE-2021-31204 // PACKETSTORM: 162702 // PACKETSTORM: 162706 // PACKETSTORM: 162553 // PACKETSTORM: 162552

AFFECTED PRODUCTS

vendor:fedoraprojectmodel:fedorascope:eqversion:34

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:32

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:gteversion:16.5.0

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:eqversion:8.9

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:ltversion:16.4.22

Trust: 1.0

vendor:microsoftmodel:.net corescope:lteversion:3.1.14

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:33

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:gteversion:16.0

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:ltversion:16.9.5

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:ltversion:16.7.15

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:gteversion:16.8.0

Trust: 1.0

vendor:microsoftmodel:.netscope:gteversion:5.0

Trust: 1.0

vendor:microsoftmodel:.netscope:lteversion:5.0.5

Trust: 1.0

vendor:microsoftmodel:.net corescope:gteversion:3.1

Trust: 1.0

vendor:マイクロソフトmodel:microsoft visual studioscope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:.net corescope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:.netscope: - version: -

Trust: 0.8

vendor:fedoramodel:fedorascope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-001514 // NVD: CVE-2021-31204

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-31204
value: HIGH

Trust: 1.0

secure@microsoft.com: CVE-2021-31204
value: HIGH

Trust: 1.0

NVD: CVE-2021-31204
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202105-624
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-31204
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-31204
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2021-31204
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

secure@microsoft.com: CVE-2021-31204
baseSeverity: HIGH
baseScore: 7.3
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.3
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-31204
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2021-31204 // JVNDB: JVNDB-2021-001514 // CNNVD: CNNVD-202105-624 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-31204 // NVD: CVE-2021-31204

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Improper authority management (CWE-269) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-001514 // NVD: CVE-2021-31204

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202105-624

TYPE

permissions and access control issues

Trust: 0.6

sources: CNNVD: CNNVD-202105-624

PATCH

title:.NET and Visual Studio Elevation of Privilege Vulnerability Security Update Guideurl:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4F3VM3RMPE7PNNLLI3BPCSAXITQZCFCA/

Trust: 0.8

title:Microsoft Visual Studio Fixes for permissions and access control issues vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=151246

Trust: 0.6

title:Red Hat: CVE-2021-31204url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2021-31204

Trust: 0.1

title:Arch Linux Advisories: [ASA-202105-22] dotnet-runtime-3.1: privilege escalationurl:https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories&qid=ASA-202105-22

Trust: 0.1

title:Arch Linux Advisories: [ASA-202105-20] dotnet-sdk: privilege escalationurl:https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories&qid=ASA-202105-20

Trust: 0.1

title:Arch Linux Advisories: [ASA-202105-21] dotnet-runtime: privilege escalationurl:https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories&qid=ASA-202105-21

Trust: 0.1

title:Arch Linux Advisories: [ASA-202105-23] dotnet-sdk-3.1: privilege escalationurl:https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories&qid=ASA-202105-23

Trust: 0.1

title:Arch Linux Issues: url:https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2021-31204 log

Trust: 0.1

title:Threatposturl:https://threatpost.com/wormable-windows-bug-dos-rce/166057/

Trust: 0.1

sources: VULMON: CVE-2021-31204 // JVNDB: JVNDB-2021-001514 // CNNVD: CNNVD-202105-624

EXTERNAL IDS

db:NVDid:CVE-2021-31204

Trust: 2.9

db:JVNDBid:JVNDB-2021-001514

Trust: 0.8

db:PACKETSTORMid:162702

Trust: 0.7

db:PACKETSTORMid:162552

Trust: 0.7

db:CS-HELPid:SB2021052223

Trust: 0.6

db:CS-HELPid:SB2021051320

Trust: 0.6

db:CS-HELPid:SB2021051141

Trust: 0.6

db:CS-HELPid:SB2021052517

Trust: 0.6

db:AUSCERTid:ESB-2021.1630

Trust: 0.6

db:AUSCERTid:ESB-2021.1760

Trust: 0.6

db:CNNVDid:CNNVD-202105-624

Trust: 0.6

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:VULMONid:CVE-2021-31204

Trust: 0.1

db:PACKETSTORMid:162706

Trust: 0.1

db:PACKETSTORMid:162553

Trust: 0.1

sources: VULMON: CVE-2021-31204 // JVNDB: JVNDB-2021-001514 // PACKETSTORM: 162702 // PACKETSTORM: 162706 // PACKETSTORM: 162553 // PACKETSTORM: 162552 // CNNVD: CNNVD-202105-624 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-31204

REFERENCES

url:https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2021-31204

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-31204

Trust: 1.2

url:https://access.redhat.com/security/cve/cve-2021-31204

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4f3vm3rmpe7pnnlli3bpcsaxitqzcfca/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6m7kl3kthjvqnra3cwfutesqjarqehsz/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/fvmwzpf4fr6jpfsnaidiudulhzjbvcw6/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/lfxjpquyuitjmv75yn3xige3kkn5gocu/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/uv4itb3sudgr23g7xaluvkfjmzerfukf/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/zwf25z3cz6lycohz7fpsfaq426jubuz4/

Trust: 1.0

url:https://www.ipa.go.jp/security/ciadr/vul/20210512-ms.html

Trust: 0.8

url:https://www.jpcert.or.jp/at/2021/at210024.html

Trust: 0.8

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/fvmwzpf4fr6jpfsnaidiudulhzjbvcw6/

Trust: 0.7

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/uv4itb3sudgr23g7xaluvkfjmzerfukf/

Trust: 0.7

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4f3vm3rmpe7pnnlli3bpcsaxitqzcfca/

Trust: 0.7

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6m7kl3kthjvqnra3cwfutesqjarqehsz/

Trust: 0.7

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/lfxjpquyuitjmv75yn3xige3kkn5gocu/

Trust: 0.7

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/zwf25z3cz6lycohz7fpsfaq426jubuz4/

Trust: 0.7

url:https://vigilance.fr/vulnerability/microsoft-visual-studio-vulnerabilities-of-may-2021-35383

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021051320

Trust: 0.6

url:https://packetstormsecurity.com/files/162702/red-hat-security-advisory-2021-2037-01.html

Trust: 0.6

url:https://packetstormsecurity.com/files/162552/red-hat-security-advisory-2021-1546-01.html

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021052223

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1630

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1760

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021052517

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021051141

Trust: 0.6

url:https://msrc.microsoft.com/update-guide/vulnerability/cve-2021-31204

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.4

url:https://access.redhat.com/articles/11258

Trust: 0.4

url:https://access.redhat.com/security/team/key/

Trust: 0.4

url:https://bugzilla.redhat.com/):

Trust: 0.4

url:https://access.redhat.com/security/team/contact/

Trust: 0.4

url:https://cwe.mitre.org/data/definitions/269.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://threatpost.com/wormable-windows-bug-dos-rce/166057/

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2037

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2036

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:1547

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:1546

Trust: 0.1

sources: VULMON: CVE-2021-31204 // JVNDB: JVNDB-2021-001514 // PACKETSTORM: 162702 // PACKETSTORM: 162706 // PACKETSTORM: 162553 // PACKETSTORM: 162552 // CNNVD: CNNVD-202105-624 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-31204

CREDITS

Red Hat

Trust: 1.0

sources: PACKETSTORM: 162702 // PACKETSTORM: 162706 // PACKETSTORM: 162553 // PACKETSTORM: 162552 // CNNVD: CNNVD-202105-624

SOURCES

db:VULMONid:CVE-2021-31204
db:JVNDBid:JVNDB-2021-001514
db:PACKETSTORMid:162702
db:PACKETSTORMid:162706
db:PACKETSTORMid:162553
db:PACKETSTORMid:162552
db:CNNVDid:CNNVD-202105-624
db:CNNVDid:CNNVD-202104-975
db:NVDid:CVE-2021-31204

LAST UPDATE DATE

2024-08-14T12:18:35.425000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-31204date:2021-07-07T00:00:00
db:JVNDBid:JVNDB-2021-001514date:2021-05-26T09:07:00
db:CNNVDid:CNNVD-202105-624date:2022-05-06T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:NVDid:CVE-2021-31204date:2023-12-29T00:15:49.127

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-31204date:2021-05-11T00:00:00
db:JVNDBid:JVNDB-2021-001514date:2021-05-26T00:00:00
db:PACKETSTORMid:162702date:2021-05-19T14:23:23
db:PACKETSTORMid:162706date:2021-05-19T14:23:53
db:PACKETSTORMid:162553date:2021-05-12T13:53:06
db:PACKETSTORMid:162552date:2021-05-12T13:52:59
db:CNNVDid:CNNVD-202105-624date:2021-05-11T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:NVDid:CVE-2021-31204date:2021-05-11T19:15:10.327