Lucene search

K
cve[email protected]CVE-2022-34716
HistoryAug 09, 2022 - 8:15 p.m.

CVE-2022-34716

2022-08-0920:15:11
web.nvd.nist.gov
104
5
.net
spoofing
vulnerability
cve-2022-34716
nvd

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.9%

.NET Spoofing Vulnerability

Affected configurations

Vulners
NVD
Node
microsoftmicrosoft_visual_studio_2017_15.9 (includes 15.0 - 15.8)Range15.9.0–15.9.50
OR
microsoftmicrosoft_visual_studio_2022_17.2Range17.2.0–17.2.7
OR
microsoftmicrosoft_visual_studio_2019_16.9 (includes 16.0 - 16.8)Range15.0.0–16.9.24
OR
microsoftmicrosoft_visual_studio_2019_16.11 (includes 16.0 - 16.10)Range16.11.0–16.11.18
OR
microsoftmicrosoft_visual_studio_2022_17.0Range17.0.0–17.0.13
OR
microsoft.net_6.0Range6.0.0–6.0.8
OR
microsoft.net_core_3.1Range3.1–3.1.28
OR
microsoftpowershell_7.0Range7.0.0–7.0.12
OR
microsoftpowershell_7.2Range7.2.0–7.2.6
VendorProductVersionCPE
microsoftmicrosoft_visual_studio_2017_15.9 (includes 15.0 - 15.8)*cpe:2.3:a:microsoft:microsoft_visual_studio_2017_15.9 (includes 15.0 - 15.8):*:*:*:*:*:*:*:*
microsoftmicrosoft_visual_studio_2022_17.2*cpe:2.3:a:microsoft:microsoft_visual_studio_2022_17.2:*:*:*:*:*:*:*:*
microsoftmicrosoft_visual_studio_2019_16.9 (includes 16.0 - 16.8)*cpe:2.3:a:microsoft:microsoft_visual_studio_2019_16.9 (includes 16.0 - 16.8):*:*:*:*:*:*:*:*
microsoftmicrosoft_visual_studio_2019_16.11 (includes 16.0 - 16.10)*cpe:2.3:a:microsoft:microsoft_visual_studio_2019_16.11 (includes 16.0 - 16.10):*:*:*:*:*:*:*:*
microsoftmicrosoft_visual_studio_2022_17.0*cpe:2.3:a:microsoft:microsoft_visual_studio_2022_17.0:*:*:*:*:*:*:*:*
microsoft.net_6.0*cpe:2.3:a:microsoft:.net_6.0:*:*:*:*:*:*:*:*
microsoft.net_core_3.1*cpe:2.3:a:microsoft:.net_core_3.1:*:*:*:*:*:*:*:*
microsoftpowershell_7.0*cpe:2.3:a:microsoft:powershell_7.0:*:*:*:*:*:*:*:*
microsoftpowershell_7.2*cpe:2.3:a:microsoft:powershell_7.2:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)",
    "cpes": [
      "cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "15.9.0",
        "lessThan": "15.9.50",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Visual Studio 2022 version 17.2",
    "cpes": [
      "cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "17.2.0",
        "lessThan": "17.2.7",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Visual Studio 2019 version 16.9 (includes 16.0 - 16.8)",
    "cpes": [
      "cpe:2.3:a:microsoft:visual_studio_2019:16.9:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "15.0.0",
        "lessThan": "16.9.24",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)",
    "cpes": [
      "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "16.11.0",
        "lessThan": "16.11.18",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Visual Studio 2022 version 17.0",
    "cpes": [
      "cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "17.0.0",
        "lessThan": "17.0.13",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": ".NET 6.0",
    "cpes": [
      "cpe:2.3:a:microsoft:.net:6.0.0:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "6.0.0",
        "lessThan": "6.0.8",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": ".NET Core 3.1",
    "cpes": [
      "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "3.1",
        "lessThan": "3.1.28",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "PowerShell 7.0",
    "cpes": [
      "cpe:2.3:a:microsoft:powershell_core:*:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "7.0.0",
        "lessThan": "7.0.12",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "PowerShell 7.2",
    "cpes": [
      "cpe:2.3:a:microsoft:powershell:7.2:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "7.2.0",
        "lessThan": "7.2.6",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

Social References

More

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.9%