ID CVE-2022-34713
Summary Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability
References
Vulnerable Configurations
  • cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*
    cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*
  • cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*
    cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*
  • cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
    cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
  • cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*
    cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*
  • cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*
    cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*
  • cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*
CVSS
Base: None
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 31-05-2023 - 19:15
Published 09-08-2022 - 20:15
Last modified 31-05-2023 - 19:15
Back to Top