Lucene search

K
cve[email protected]CVE-2022-34715
HistoryAug 09, 2022 - 8:15 p.m.

CVE-2022-34715

2022-08-0920:15:11
web.nvd.nist.gov
120
5
cve-2022-34715
nvd
windows
network
file system
remote code execution
vulnerability

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.016 Low

EPSS

Percentile

87.6%

Windows Network File System Remote Code Execution Vulnerability

Affected configurations

Vulners
NVD
Node
microsoftwindows_server_2022Range10.0.0–10.0.20348.887
VendorProductVersionCPE
microsoftwindows_server_2022*cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Windows Server 2022",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.887:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.20348.887",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

Social References

More

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.016 Low

EPSS

Percentile

87.6%