Show plain JSON{"id": "CVE-2025-21338", "cveTags": [], "metrics": {"cvssMetricV31": [{"type": "Secondary", "source": "secure@microsoft.com", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 7.8, "attackVector": "LOCAL", "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "LOW", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 1.8}]}, "published": "2025-01-14T18:15:59.300", "references": [{"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21338", "tags": ["Patch", "Vendor Advisory"], "source": "secure@microsoft.com"}], "vulnStatus": "Analyzed", "weaknesses": [{"type": "Secondary", "source": "secure@microsoft.com", "description": [{"lang": "en", "value": "CWE-190"}]}, {"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "NVD-CWE-noinfo"}]}], "descriptions": [{"lang": "en", "value": "GDI+ Remote Code Execution Vulnerability"}, {"lang": "es", "value": "Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en GDI+"}], "lastModified": "2025-01-21T20:08:44.550", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:microsoft:office:*:*:*:*:*:iphone_os:*:*", "vulnerable": true, "matchCriteriaId": "6D7CCBA8-04D3-42A0-9F08-28A0F9258E7D", "versionEndExcluding": "2.93.24123014"}, {"criteria": "cpe:2.3:a:microsoft:office:*:*:*:*:*:universal:*:*", "vulnerable": true, "matchCriteriaId": "65FB1E96-8B01-430B-9A38-CE9074D71894", "versionEndExcluding": "16.0.14326.22175"}, {"criteria": "cpe:2.3:a:microsoft:office:*:*:*:*:*:android:*:*", "vulnerable": true, "matchCriteriaId": "B63F2FD7-513A-4C3B-A59D-4F1F7AC4A07D", "versionEndExcluding": "16.0.18429.20000"}, {"criteria": "cpe:2.3:a:microsoft:office:*:*:*:*:*:macos:*:*", "vulnerable": true, "matchCriteriaId": "0697A94F-0856-4B53-B9B2-6EA6E6A7755C", "versionEndExcluding": "16.93.25011212"}, {"criteria": "cpe:2.3:a:microsoft:office:2021:*:*:*:ltsc:macos:*:*", "vulnerable": true, "matchCriteriaId": "0DF36AFA-B48C-4423-AD1C-78EEFF85EF2C"}, {"criteria": "cpe:2.3:a:microsoft:office:2024:*:*:*:ltsc:macos:*:*", "vulnerable": true, "matchCriteriaId": "873BD998-9D5A-4C09-A3B3-4DB12ABB6F72"}, {"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", "vulnerable": true, "matchCriteriaId": "D5C2C390-24E9-42C9-84BF-EE28670CAB30", "versionEndExcluding": "10.0.10240.20890"}, {"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", "vulnerable": true, "matchCriteriaId": "C0B9C790-A26D-4EBD-B5CA-F0C628835A21", "versionEndExcluding": "10.0.10240.20890"}, {"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", "vulnerable": true, "matchCriteriaId": "DE0F44E5-40C1-4BE3-BBA4-507564182682", "versionEndExcluding": "10.0.14393.7699"}, {"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "vulnerable": true, "matchCriteriaId": "83F40BB6-BBAE-4CD4-A5FE-1DAF690101AB", "versionEndExcluding": "10.0.14393.7699"}, {"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "vulnerable": true, "matchCriteriaId": "1BB028F9-A802-40C7-97BF-1D169291678F", "versionEndExcluding": "10.0.17763.6775"}, {"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "vulnerable": true, "matchCriteriaId": "9F077951-8177-4FEE-A49A-76E51AE48CE0", "versionEndExcluding": "10.0.17763.6775"}, {"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5D64D2C7-51C3-47EB-B86E-75172846F4DF", "versionEndExcluding": "10.0.19044.5371"}, {"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BC92CC57-B18C-43C3-8180-9A2108407433", "versionEndExcluding": "10.0.19045.5371"}, {"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D84EDF98-16E1-412A-9879-2C2FEF87FB2B", "versionEndExcluding": "10.0.22621.4751"}, {"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "282E3839-E953-4B14-A860-DBACC1E99AFF", "versionEndExcluding": "10.0.22631.4751"}, {"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "78A3F671-95DC-442A-A511-1E875DF93546", "versionEndExcluding": "10.0.26100.2894"}, {"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"}, {"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "vulnerable": true, "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"}, {"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"}, {"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"}, {"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DA4426DD-B748-4CC4-AC68-88AD963E5F0C", "versionEndExcluding": "10.0.14393.7699"}, {"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8F604C79-6A12-44C9-B69D-A2E323641079", "versionEndExcluding": "10.0.17763.6775"}, {"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7B8C9C82-359E-4318-A10D-AA47CDFB38FE", "versionEndExcluding": "10.0.20348.3091"}, {"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E3E0C061-2DA7-4237-9607-F6792DC92DD3", "versionEndExcluding": "10.0.25398.1369"}, {"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:x64:*", "vulnerable": true, "matchCriteriaId": "2CFD18D5-3C1F-4E3A-A143-EE3F1FFBB880", "versionEndExcluding": "10.0.26100.2894"}], "operator": "OR"}]}], "sourceIdentifier": "secure@microsoft.com"}