ID CVE-2022-37955
Summary Windows Group Policy Elevation of Privilege Vulnerability
References
Vulnerable Configurations
  • cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:rt:*:*:*
    cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:rt:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*
    cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*
  • cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*
    cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*
  • cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
    cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
  • cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*
    cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*
  • cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*
    cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*
  • cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:azure:*:*:*
    cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:azure:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 11-04-2023 - 21:15
Published 13-09-2022 - 19:15
Last modified 11-04-2023 - 21:15
Back to Top