CVE

CVE-2021-42278

CVE-2021-42278

Active Directory Domain Services Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-42282, CVE-2021-42287, CVE-2021-42291.

Source: CVE-2021-42278

Exit mobile version