Lucene search

K
mscveMicrosoftMS:CVE-2022-23299
HistoryMar 08, 2022 - 8:00 a.m.

Windows PDEV Elevation of Privilege Vulnerability

2022-03-0808:00:00
Microsoft
msrc.microsoft.com
356
windows
pdev
elevation
privilege
vulnerability
microsoft

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0.001

Percentile

25.2%

Affected configurations

Vulners
Node
microsoftwindows_server_20h2Range<10.0.19042.1586
OR
microsoftwindows_10_20h2Range<10.0.19042.1586arm64
OR
microsoftwindows_10_20h2Range<10.0.19042.1586
OR
microsoftwindows_10_20h2Range<10.0.19042.1586x64
OR
microsoftwindows_server_2022Range<10.0.20348.587
OR
microsoftwindows_server_2022Range<10.0.20348.580
OR
microsoftwindows_server_2022Range<10.0.20348.587
OR
microsoftwindows_server_2022Range<10.0.20348.580
OR
microsoftwindows_10_21h1Range<10.0.19043.1586
OR
microsoftwindows_server_2012Range<6.3.9600.20303r2
OR
microsoftwindows_server_2012Range<6.3.9600.20303r2
OR
microsoftwindows_server_2012Range<6.3.9600.20303r2
OR
microsoftwindows_server_2012Range<6.3.9600.20303r2
OR
microsoftwindows_server_2012Range<6.2.9200.23645
OR
microsoftwindows_server_2012Range<6.2.9200.23639
OR
microsoftwindows_server_2012Range<6.2.9200.23645
OR
microsoftwindows_server_2012Range<6.2.9200.23639
OR
microsoftwindows_server_2008Range<6.1.7601.25898r2x64
OR
microsoftwindows_server_2008Range<6.1.7601.25898r2x64
OR
microsoftwindows_server_2008Range<6.1.7601.25898r2x64
OR
microsoftwindows_server_2008Range<6.1.7601.25898r2x64
OR
microsoftwindows_server_2008Range<6.0.6003.21416x64
OR
microsoftwindows_server_2008Range<6.0.6003.21416x64
OR
microsoftwindows_server_2008Range<6.0.6003.21416x64
OR
microsoftwindows_server_2008Range<6.0.6003.21416x64
OR
microsoftwindows_11_21h2Range<10.0.22000.556arm64
OR
microsoftwindows_11_21h2Range<10.0.22000.556x64
OR
microsoftwindows_10_21h1Range<10.0.19043.1586arm64
OR
microsoftwindows_10_21h1Range<10.0.19043.1586x64
OR
microsoftwindows_10_1909Range<10.0.18363.2158
OR
microsoftwindows_10_1909Range<10.0.18363.2158
OR
microsoftwindows_10_1909Range<10.0.18363.2158
OR
microsoftwindows_server_2019Range<10.0.17763.2686
OR
microsoftwindows_server_2019Range<10.0.17763.2686
OR
microsoftwindows_10_1809Range<10.0.17763.2686arm64
OR
microsoftwindows_10_1809Range<10.0.17763.2686x64
OR
microsoftwindows_10_1809Range<10.0.17763.2686
OR
microsoftwindows_server_2008Range<6.0.6003.21416
OR
microsoftwindows_server_2008Range<6.0.6003.21416
OR
microsoftwindows_server_2008Range<6.0.6003.21416
OR
microsoftwindows_server_2008Range<6.0.6003.21416
OR
microsoftwindows_rt_8.1Range<6.3.9600.20296
OR
microsoftwindows_8.1Range<6.3.9600.20303x64
OR
microsoftwindows_8.1Range<6.3.9600.20303x64
OR
microsoftwindows_8.1Range<6.3.9600.20303
OR
microsoftwindows_8.1Range<6.3.9600.20303
OR
microsoftwindows_7Range<6.1.7601.25898x64
OR
microsoftwindows_7Range<6.1.7601.25898x64
OR
microsoftwindows_7Range<6.1.7601.25898
OR
microsoftwindows_7Range<6.1.7601.25898
OR
microsoftwindows_server_2016Range<10.0.14393.5006
OR
microsoftwindows_server_2016Range<10.0.14393.5006
OR
microsoftwindows_10_1607Range<10.0.14393.5006x64
OR
microsoftwindows_10_1607Range<10.0.14393.5006
OR
microsoftwindows_10Range<10.0.10240.19235x64
OR
microsoftwindows_10Range<10.0.10240.19235
OR
microsoftwindows_10_21h2Range<10.0.19044.1586x64
OR
microsoftwindows_10_21h2Range<10.0.19044.1586arm64
OR
microsoftwindows_10_21h2Range<10.0.19044.1586
VendorProductVersionCPE
microsoftwindows_server_20h2*cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*
microsoftwindows_10_20h2*cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:*
microsoftwindows_10_20h2*cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
microsoftwindows_10_20h2*cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x64:*
microsoftwindows_server_2022*cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
microsoftwindows_10_21h1*cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
microsoftwindows_server_2012*cpe:2.3:o:microsoft:windows_server_2012:*:r2:*:*:*:*:*:*
microsoftwindows_server_2012*cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*
microsoftwindows_server_2008*cpe:2.3:o:microsoft:windows_server_2008:*:r2:*:*:*:*:x64:*
microsoftwindows_server_2008*cpe:2.3:o:microsoft:windows_server_2008:*:*:*:*:*:*:x64:*
Rows per page:
1-10 of 331

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0.001

Percentile

25.2%