CVE-2021-1733

Sysinternals PsExec Elevation of Privilege Vulnerability
Configurations

Configuration 1

cpe:2.3:a:microsoft:psexec:-:*:*:*:*:*:*:*

Information

Published : 2021-02-25 11:15

Updated : 2021-03-03 04:36


NVD link : CVE-2021-1733

Mitre link : CVE-2021-1733

Products Affected
No products.
CWE