CVE-2022-44669

CVSS V2 None CVSS V3 None
Description
Windows Error Reporting Elevation of Privilege Vulnerability
Overview
  • CVE ID
  • CVE-2022-44669
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2022-12-13T19:15:12
  • Last Modified Date
  • 2023-03-10T19:15:12
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:* 1 OR
History
Created Old Value New Value Data Type Notes
2022-12-13 19:16:33 Added to TrackCVE
2022-12-13 20:15:31 2022-12-13T19:15:12.777 2022-12-13T19:15:12 CVE Published Date updated
2022-12-13 20:15:31 2022-12-13T19:25:25 CVE Modified Date updated
2022-12-13 20:15:31 Received Awaiting Analysis Vulnerability Status updated
2022-12-14 14:15:12 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2022-12-18 04:35:17 2022-12-16T15:04:48 CVE Modified Date updated
2022-12-18 04:35:17 Undergoing Analysis Analyzed Vulnerability Status updated
2022-12-18 04:35:20 CWE-362 Weakness Enumeration new
2022-12-18 04:35:27 CPE Information updated
2023-03-10 21:13:51 2023-03-10T19:15:12 CVE Modified Date updated
2023-03-10 21:13:51 Analyzed Modified Vulnerability Status updated
2023-03-10 21:13:53 Windows Error Reporting Elevation of Privilege Vulnerability. Windows Error Reporting Elevation of Privilege Vulnerability Description updated