Lucene search

K
cveMicrosoftCVE-2022-23278
HistoryMar 09, 2022 - 5:15 p.m.

CVE-2022-23278

2022-03-0917:15:11
microsoft
web.nvd.nist.gov
185
cve-2022-23278
microsoft defender
endpoint
spoofing
vulnerability
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

46.4%

Microsoft Defender for Endpoint Spoofing Vulnerability

Affected configurations

Nvd
Vulners
Node
microsoftdefender_for_endpoint_edr_sensorRange<10.8047.22439.1056
AND
microsoftwindows_server_2012Matchr2
OR
microsoftwindows_server_2016Match-
Node
microsoftdefender_for_endpointMatch-
AND
microsoftwindows_10Match20h2
OR
microsoftwindows_10Match21h1
OR
microsoftwindows_10Match21h2
OR
microsoftwindows_10Match1809
OR
microsoftwindows_10Match1909
OR
microsoftwindows_11Match-arm64
OR
microsoftwindows_11Match-x64
OR
microsoftwindows_serverMatch20h2
OR
microsoftwindows_serverMatch2022
OR
microsoftwindows_server_2019Match-
Node
microsoftdefender_for_endpointMatch-
AND
linuxlinux_kernelMatch-
OR
applemacosMatch-
OR
googleandroidMatch-
VendorProductVersionCPE
microsoftdefender_for_endpoint_edr_sensor*cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*
microsoftwindows_server_2012r2cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
microsoftwindows_server_2016-cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
microsoftdefender_for_endpoint-cpe:2.3:a:microsoft:defender_for_endpoint:-:*:*:*:*:*:*:*
microsoftwindows_1020h2cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
microsoftwindows_1021h1cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
microsoftwindows_1021h2cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*
microsoftwindows_101809cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
microsoftwindows_101909cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*
microsoftwindows_11-cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
Rows per page:
1-10 of 171

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Microsoft Defender for Endpoint for Linux",
    "cpes": [
      "cpe:2.3:a:microsoft:defender_for_endpoint:-:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "101.0.0",
        "lessThan": "101.60.93",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Defender for Endpoint for Mac",
    "cpes": [
      "cpe:2.3:a:microsoft:defender_for_endpoint:-:*:*:*:*:macos:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "101.0.0",
        "lessThan": "101.60.91",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Defender for Endpoint for Android",
    "cpes": [
      "cpe:2.3:a:microsoft:defender_for_endpoint:-:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "1.0.0.0",
        "lessThan": "1.0.3011.0302",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Defender for Endpoint for iOS",
    "cpes": [
      "cpe:2.3:a:microsoft:defender_for_endpoint:-:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "1.0.0.0",
        "lessThan": "1.1.18090109",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Defender for Endpoint for Windows",
    "cpes": [
      "cpe:2.3:a:microsoft:defender_for_endpoint:-:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Windows 10 Version 20H2 for 32-bit Systems",
      "Windows 10 Version 1909 for ARM64-based Systems",
      "Windows Server, version 20H2 (Server Core Installation)",
      "Windows 11 version 21H2 for x64-based Systems",
      "Windows 10 Version 21H2 for 32-bit Systems",
      "Windows 11 version 21H2 for ARM64-based Systems",
      "Windows 10 Version 1909 for x64-based Systems",
      "Windows Server 2022",
      "Windows Server 2022 Datacenter: Azure Edition",
      "Windows 10 Version 1909 for 32-bit Systems",
      "Windows 10 Version 21H1 for ARM64-based Systems",
      "Windows 10 Version 20H2 for ARM64-based Systems",
      "Windows Server 2019 (Server Core installation)",
      "Windows 10 Version 21H1 for 32-bit Systems",
      "Windows 10 Version 21H2 for x64-based Systems",
      "Windows 10 Version 21H2 for ARM64-based Systems",
      "Windows Server 2022 (Server Core installation)",
      "Windows 10 Version 21H1 for x64-based Systems",
      "Windows Server 2019",
      "Windows 10 Version 1809 for x64-based Systems",
      "Windows 10 Version 1809 for ARM64-based Systems",
      "Windows 10 Version 1809 for 32-bit Systems"
    ],
    "versions": [
      {
        "version": "1.0.0.0",
        "lessThan": "10.0.19042.1586",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "1.0.0.0",
        "lessThan": "10.0.18363.2158",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "1.0.0.0",
        "lessThan": "10.0.22000.556",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "1.0.0.0",
        "lessThan": "10.0.19044.1586",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "1.0.0.0",
        "lessThan": "10.0.20348.587",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "1.0.0.0",
        "lessThan": "10.0.20348.580",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "1.0.0.0",
        "lessThan": "10.0.19043.1586",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "1.0.0.0",
        "lessThan": "10.0.17763.2686",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Defender for Endpoint EDR sensor",
    "cpes": [
      "cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Windows Server 2016",
      "Windows Server 2016 (Server Core installation)",
      "Windows Server 2012 R2",
      "Windows Server 2012 R2 (Server Core installation)"
    ],
    "versions": [
      {
        "version": "1.0.0.0",
        "lessThan": "10.8047.22439",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

46.4%