ID CVE-2022-34711
Summary Windows Defender Credential Guard Elevation of Privilege Vulnerability
References
Vulnerable Configurations
  • cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
    cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
  • cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 31-05-2023 - 19:15
Published 15-08-2022 - 21:15
Last modified 31-05-2023 - 19:15
Back to Top