Share
## https://sploitus.com/exploit?id=AC8D2492-71F7-558A-B3DB-92BFEE01C154
# CVE-2021-21551
Dell Driver EoP (CVE-2021-21551)

# Description
Dell dbutil_2_3.sys driver contains an insufficient access control vulnerability which may lead to escalation of privileges, denial of service, or information disclosure. Local authenticated user access is required.

This exploit was tested on Windows 10 v1511. 

[Link to advisory](https://www.sentinelone.com/labs/cve-2021-21551-hundreds-of-millions-of-dell-computers-at-risk-due-to-multiple-bios-driver-privilege-escalation-flaws/)