CVE-2022-41044

CVSS V2 None CVSS V3 High 8.1
Description
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
Overview
  • CVE ID
  • CVE-2022-41044
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2022-11-09T22:15:19
  • Last Modified Date
  • 2023-03-10T18:15:10
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* 1 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-11-09 23:00:12 Added to TrackCVE
2022-12-07 17:34:02 2022-11-09T22:15Z 2022-11-09T22:15:19 CVE Published Date updated
2022-12-07 17:34:02 2022-11-11T02:18:14 CVE Modified Date updated
2022-12-07 17:34:02 Analyzed Vulnerability Status updated
2022-12-07 17:34:04 CPE Information updated
2023-03-10 19:14:46 2023-03-10T18:15:10 CVE Modified Date updated
2023-03-10 19:14:47 Analyzed Modified Vulnerability Status updated
2023-03-10 19:14:49 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-41039, CVE-2022-41088. Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Description updated