Lucene search

K
cvelistMicrosoftCVELIST:CVE-2022-33664
HistoryJul 12, 2022 - 10:38 p.m.

CVE-2022-33664 Azure Site Recovery Elevation of Privilege Vulnerability

2022-07-1222:38:26
microsoft
www.cve.org
1
azure
site recovery
vulnerability
elevation of privilege

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.7%

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Azure Site Recovery VMWare to Azure",
    "cpes": [
      "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "9.0",
        "lessThan": "9.49",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.7%