CVE-2022-41128

CVSS V2 None CVSS V3 High 8.8
Description
Windows Scripting Languages Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-41118.
Overview
  • CVE ID
  • CVE-2022-41128
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2022-11-09T22:15:25
  • Last Modified Date
  • 2023-03-02T22:15:09
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_7:sp1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:rt:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:* 1 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-11-09 23:00:09 Added to TrackCVE
2022-12-07 17:35:39 2022-11-09T22:15Z 2022-11-09T22:15:25 CVE Published Date updated
2022-12-07 17:35:39 2022-11-10T14:38:50 CVE Modified Date updated
2022-12-07 17:35:39 Analyzed Vulnerability Status updated
2022-12-07 17:35:41 CPE Information updated
2023-03-02 23:16:46 2023-03-02T22:15:09 CVE Modified Date updated
2023-03-02 23:16:46 Analyzed Modified Vulnerability Status updated
2023-03-02 23:16:47 References updated