Lucene search

K
nvd[email protected]NVD:CVE-2022-30143
HistoryJun 15, 2022 - 10:15 p.m.

CVE-2022-30143

2022-06-1522:15:13
web.nvd.nist.gov
1

5.1 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

75.9%

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

Affected configurations

NVD
Node
microsoftwindows_10Match-x64
OR
microsoftwindows_10Match-x86
OR
microsoftwindows_10Match20h2arm64
OR
microsoftwindows_10Match20h2x64
OR
microsoftwindows_10Match20h2x86
OR
microsoftwindows_10Match21h1arm64
OR
microsoftwindows_10Match21h1x64
OR
microsoftwindows_10Match21h1x86
OR
microsoftwindows_10Match21h2arm64
OR
microsoftwindows_10Match21h2x64
OR
microsoftwindows_10Match21h2x86
OR
microsoftwindows_10Match1607x64
OR
microsoftwindows_10Match1607x86
OR
microsoftwindows_10Match1809arm64
OR
microsoftwindows_10Match1809hololens
OR
microsoftwindows_10Match1809x64
OR
microsoftwindows_11Match-arm64
OR
microsoftwindows_11Match-x64
OR
microsoftwindows_7Match-sp1x64
OR
microsoftwindows_7Match-sp1x86
OR
microsoftwindows_8.1Match-x64
OR
microsoftwindows_8.1Match-x86
OR
microsoftwindows_rt_8.1Match-
OR
microsoftwindows_server_2008Match-sp2x64
OR
microsoftwindows_server_2008Match-sp2x86
OR
microsoftwindows_server_2008Matchr2sp1x64
OR
microsoftwindows_server_2012Match-
OR
microsoftwindows_server_2012Matchr2
OR
microsoftwindows_server_2016Match-
OR
microsoftwindows_server_2016Match20h2
OR
microsoftwindows_server_2019Match-
OR
microsoftwindows_server_2022Match-
OR
microsoftwindows_server_2022Match-azure

5.1 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

75.9%