Microsoft Windows Hyper-V CVE-2021-28314 Elevation of Privilege Vulnerability

description-logoDescription

Microsoft: Windows Hyper-V Elevation of Privilege Vulnerability found in Windows 10,Windows Server version 20H2 (Server Core Installation),Windows Server version 2004 (Server Core installation),Windows Server version 1909 (Server Core installation),Windows Server 2019

affected-products-logoAffected Applications

Windows 10
Windows Server version 20H2 (Server Core Installation)
Windows Server version 2004 (Server Core installation)
Windows Server version 1909 (Server Core installation)
Windows Server 2019

CVE References

CVE-2021-28314