Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-41120 (GCVE-0-2022-41120)
Vulnerability from cvelistv5
Published
2022-11-09 00:00
Modified
2025-01-02 21:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Elevation of Privilege
Summary
Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Windows Sysmon |
Version: 1.0 < 14.11 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:35:49.307Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41120" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Windows Sysmon", "vendor": "Microsoft", "versions": [ { "lessThan": "14.11", "status": "affected", "version": "1.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:windows_sysmon:*:*:*:*:*:*:*:*", "versionEndExcluding": "14.11", "versionStartIncluding": "1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-11-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T21:31:26.115Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41120" } ], "title": "Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-41120", "datePublished": "2022-11-09T00:00:00", "dateReserved": "2022-09-19T00:00:00", "dateUpdated": "2025-01-02T21:31:26.115Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-41120\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2022-11-09T22:15:24.960\",\"lastModified\":\"2024-11-21T07:22:39.590\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de elevaci\u00f3n de privilegios del Microsoft Windows System Monitor (Sysmon)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:windows_sysmon:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0FE56F2-5F5B-41DD-9C50-CBF1D6835CA6\"}]}]}],\"references\":[{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41120\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41120\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
fkie_cve-2022-41120
Vulnerability from fkie_nvd
Published
2022-11-09 22:15
Modified
2024-11-21 07:22
Severity ?
Summary
Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | windows_sysmon | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:windows_sysmon:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0FE56F2-5F5B-41DD-9C50-CBF1D6835CA6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Vulnerabilidad de elevaci\u00f3n de privilegios del Microsoft Windows System Monitor (Sysmon)" } ], "id": "CVE-2022-41120", "lastModified": "2024-11-21T07:22:39.590", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2022-11-09T22:15:24.960", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41120" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41120" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CERTFR-2022-AVI-1012
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans Microsoft Windows. Elles permettent à un attaquant de provoquer une exécution de code à distance, une élévation de privilèges, un contournement de la fonctionnalité de sécurité, une atteinte à la confidentialité des données et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Microsoft | Windows | Windows Server 2022 | ||
Microsoft | Windows | Windows Server 2012 | ||
Microsoft | Windows | Windows 10 pour systèmes x64 | ||
Microsoft | Windows | Windows Subsystem pour Linux (WSL2) | ||
Microsoft | Windows | Windows 10 Version 1809 pour systèmes x64 | ||
Microsoft | Windows | Windows Server 2019 (Server Core installation) | ||
Microsoft | Windows | Windows Server 2019 | ||
Microsoft | Windows | Windows 11 pour systèmes ARM64 | ||
Microsoft | Windows | Windows Server 2012 R2 | ||
Microsoft | Windows | Windows 10 Version 21H1 pour systèmes ARM64 | ||
Microsoft | Windows | Windows Server 2022 (Server Core installation) | ||
Microsoft | Windows | Windows 10 Version 1607 pour systèmes 32 bits | ||
Microsoft | Windows | Windows 10 Version 21H2 pour systèmes ARM64 | ||
Microsoft | Windows | Windows Server 2008 pour systèmes x64 Service Pack 2 | ||
Microsoft | Windows | Windows 10 Version 1809 pour systèmes ARM64 | ||
Microsoft | Windows | Windows 10 Version 1809 pour systèmes 32 bits | ||
Microsoft | Windows | Windows 10 Version 20H2 pour systèmes x64 | ||
Microsoft | Windows | Windows 10 Version 21H1 pour systèmes 32 bits | ||
Microsoft | Windows | Windows Sysmon | ||
Microsoft | Windows | Windows Server 2016 (Server Core installation) | ||
Microsoft | Windows | Windows 10 Version 22H2 pour systèmes x64 | ||
Microsoft | Windows | Windows RT 8.1 | ||
Microsoft | Windows | Windows 10 Version 21H1 pour systèmes x64 | ||
Microsoft | Windows | Windows 7 pour systèmes x64 Service Pack 1 | ||
Microsoft | Windows | Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation) | ||
Microsoft | Windows | Windows 10 Version 20H2 pour systèmes 32 bits | ||
Microsoft | Windows | Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation) | ||
Microsoft | Windows | Windows 10 Version 1607 pour systèmes x64 | ||
Microsoft | Windows | Windows Server 2012 (Server Core installation) | ||
Microsoft | Windows | Windows 10 Version 21H2 pour systèmes 32 bits | ||
Microsoft | Windows | Windows 10 Version 21H2 pour systèmes x64 | ||
Microsoft | Windows | Windows Server 2008 pour systèmes 32 bits Service Pack 2 | ||
Microsoft | Windows | Windows Server 2008 R2 pour systèmes x64 Service Pack 1 | ||
Microsoft | Windows | Windows 10 Version 22H2 pour systèmes 32 bits | ||
Microsoft | Windows | Windows 11 Version 22H2 pour systèmes ARM64 | ||
Microsoft | Windows | Windows 11 pour systèmes x64 | ||
Microsoft | Windows | Windows 8.1 pour systèmes x64 | ||
Microsoft | Windows | Windows Server 2016 | ||
Microsoft | Windows | Windows 10 Version 20H2 pour systèmes ARM64 | ||
Microsoft | Windows | Windows 8.1 pour systèmes 32 bits | ||
Microsoft | Windows | Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation) | ||
Microsoft | Windows | Windows Server 2012 R2 (Server Core installation) | ||
Microsoft | Windows | Windows 10 pour systèmes 32 bits | ||
Microsoft | Windows | Windows 7 pour systèmes 32 bits Service Pack 1 | ||
Microsoft | Windows | Windows 10 Version 22H2 pour systèmes ARM64 | ||
Microsoft | Windows | Windows 11 Version 22H2 pour systèmes x64 |
References
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Windows Server 2022", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2012", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 pour syst\u00e8mes x64", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Subsystem pour Linux (WSL2)", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 Version 1809 pour syst\u00e8mes x64", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2019 (Server Core installation)", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2019", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 11 pour syst\u00e8mes ARM64", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2012 R2", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 Version 21H1 pour syst\u00e8mes ARM64", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2022 (Server Core installation)", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 Version 21H2 pour syst\u00e8mes ARM64", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 Version 1809 pour syst\u00e8mes ARM64", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 Version 1809 pour syst\u00e8mes 32 bits", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 Version 20H2 pour syst\u00e8mes x64", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 Version 21H1 pour syst\u00e8mes 32 bits", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Sysmon", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2016 (Server Core installation)", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 Version 22H2 pour syst\u00e8mes x64", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows RT 8.1", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 Version 21H1 pour syst\u00e8mes x64", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 7 pour syst\u00e8mes x64 Service Pack 1", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation)", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 Version 20H2 pour syst\u00e8mes 32 bits", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation)", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 Version 1607 pour syst\u00e8mes x64", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2012 (Server Core installation)", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 Version 21H2 pour syst\u00e8mes 32 bits", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 Version 21H2 pour syst\u00e8mes x64", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 Version 22H2 pour syst\u00e8mes 32 bits", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 11 Version 22H2 pour syst\u00e8mes ARM64", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 11 pour syst\u00e8mes x64", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 8.1 pour syst\u00e8mes x64", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2016", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 Version 20H2 pour syst\u00e8mes ARM64", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 8.1 pour syst\u00e8mes 32 bits", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation)", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2012 R2 (Server Core installation)", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 pour syst\u00e8mes 32 bits", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 7 pour syst\u00e8mes 32 bits Service Pack 1", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 Version 22H2 pour syst\u00e8mes ARM64", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 11 Version 22H2 pour syst\u00e8mes x64", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2022-41128", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41128" }, { "name": "CVE-2022-38014", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38014" }, { "name": "CVE-2022-41039", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41039" }, { "name": "CVE-2022-41086", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41086" }, { "name": "CVE-2022-41056", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41056" }, { "name": "CVE-2022-41045", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41045" }, { "name": "CVE-2022-41057", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41057" }, { "name": "CVE-2022-41058", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41058" }, { "name": "CVE-2022-41052", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41052" }, { "name": "CVE-2022-41054", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41054" }, { "name": "CVE-2022-41053", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41053" }, { "name": "CVE-2022-37967", "url": "https://www.cve.org/CVERecord?id=CVE-2022-37967" }, { "name": "CVE-2022-41109", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41109" }, { "name": "CVE-2022-41048", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41048" }, { "name": "CVE-2022-41120", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41120" }, { "name": "CVE-2022-41090", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41090" }, { "name": "CVE-2022-41044", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41044" }, { "name": "CVE-2022-41049", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41049" }, { "name": "CVE-2022-23824", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23824" }, { "name": "CVE-2022-41091", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41091" }, { "name": "CVE-2022-41096", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41096" }, { "name": "CVE-2022-41113", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41113" }, { "name": "CVE-2022-41102", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41102" }, { "name": "CVE-2022-38023", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38023" }, { "name": "CVE-2022-41098", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41098" }, { "name": "CVE-2022-41101", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41101" }, { "name": "CVE-2022-41092", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41092" }, { "name": "CVE-2022-41073", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41073" }, { "name": "CVE-2022-41050", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41050" }, { "name": "CVE-2022-41099", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41099" }, { "name": "CVE-2022-41047", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41047" }, { "name": "CVE-2022-41095", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41095" }, { "name": "CVE-2022-38015", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38015" }, { "name": "CVE-2022-41116", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41116" }, { "name": "CVE-2022-41118", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41118" }, { "name": "CVE-2022-41100", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41100" }, { "name": "CVE-2022-41125", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41125" }, { "name": "CVE-2022-37992", "url": "https://www.cve.org/CVERecord?id=CVE-2022-37992" }, { "name": "CVE-2022-41114", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41114" }, { "name": "CVE-2022-37966", "url": "https://www.cve.org/CVERecord?id=CVE-2022-37966" }, { "name": "CVE-2022-41088", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41088" }, { "name": "CVE-2022-41055", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41055" }, { "name": "CVE-2022-41097", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41097" }, { "name": "CVE-2022-41093", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41093" } ], "initial_release_date": "2022-11-09T00:00:00", "last_revision_date": "2022-11-09T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41045 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41045" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41128 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41128" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41090 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41090" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-37992 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37992" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-37967 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37967" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41057 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41057" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-38023 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38023" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41058 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41058" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41047 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41047" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41055 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41055" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41054 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41054" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41039 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41039" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-23824 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23824" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41053 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41053" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41099 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41099" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41097 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41097" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41073 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41073" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41095 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41095" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41125 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41125" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-38014 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38014" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41056 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41056" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-37966 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37966" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41100 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41100" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41088 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41088" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41086 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41086" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41049 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41049" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-38015 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38015" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41048 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41048" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41050 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41050" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41052 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41052" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41102 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41102" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41098 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41098" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41116 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41116" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41120 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41120" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41096 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41096" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41114 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41114" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41092 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41092" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41101 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41101" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41093 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41093" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41044 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41044" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41109 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41109" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41118 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41118" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41113 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41113" }, { "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41091 du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41091" } ], "reference": "CERTFR-2022-AVI-1012", "revisions": [ { "description": "Version initiale", "revision_date": "2022-11-09T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la fonctionnalit\u00e9 de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eMicrosoft Windows\u003c/span\u003e. Elles permettent \u00e0 un attaquant\nde provoquer une ex\u00e9cution de code \u00e0 distance, une \u00e9l\u00e9vation de\nprivil\u00e8ges, un contournement de la fonctionnalit\u00e9 de s\u00e9curit\u00e9, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft du 08 novembre 2022", "url": "https://msrc.microsoft.com/update-guide/" } ] }
gsd-2022-41120
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-41120", "id": "GSD-2022-41120" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-41120" ], "details": "Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability", "id": "GSD-2022-41120", "modified": "2023-12-13T01:19:32.727423Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2022-41120", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Sysmon", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "1.0", "version_value": "14.11" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability" } ] }, "impact": { "cvss": [ { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41120", "refsource": "MISC", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41120" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:microsoft:windows_sysmon:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2022-41120" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41120", "refsource": "MISC", "tags": [], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41120" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-05-09T17:15Z", "publishedDate": "2022-11-09T22:15Z" } } }
ghsa-r5j7-9g66-64r7
Vulnerability from github
Published
2022-11-10 12:01
Modified
2022-11-10 12:01
Severity ?
VLAI Severity ?
Details
Microsoft Windows Sysmon Elevation of Privilege Vulnerability.
{ "affected": [], "aliases": [ "CVE-2022-41120" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-11-09T22:15:00Z", "severity": "HIGH" }, "details": "Microsoft Windows Sysmon Elevation of Privilege Vulnerability.", "id": "GHSA-r5j7-9g66-64r7", "modified": "2022-11-10T12:01:09Z", "published": "2022-11-10T12:01:09Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41120" }, { "type": "WEB", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41120" }, { "type": "WEB", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41120" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
msrc_cve-2022-41120
Vulnerability from csaf_microsoft
Published
2022-11-08 08:00
Modified
2022-12-22 08:00
Summary
Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability
Notes
Additional Resources
To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle
Disclaimer
The information provided in the Microsoft Knowledge Base is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Customer Action
Required. The vulnerability documented by this CVE requires customer action to resolve.
{ "document": { "acknowledgments": [ { "names": [ "\u003ca href=\"https://twitter.com/filip_dragovic\"\u003eFilip Dragovic\u003c/a\u003e with Infigo IS" ] } ], "aggregate_severity": { "namespace": "https://www.microsoft.com/en-us/msrc/security-update-severity-rating-system", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Public", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.", "title": "Disclaimer" }, { "category": "general", "text": "Required. The vulnerability documented by this CVE requires customer action to resolve.", "title": "Customer Action" } ], "publisher": { "category": "vendor", "contact_details": "secure@microsoft.com", "name": "Microsoft Security Response Center", "namespace": "https://msrc.microsoft.com" }, "references": [ { "category": "self", "summary": "CVE-2022-41120 Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability - HTML", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41120" }, { "category": "self", "summary": "CVE-2022-41120 Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability - CSAF", "url": "https://msrc.microsoft.com/csaf/2022/msrc_cve-2022-41120.json" }, { "category": "external", "summary": "Microsoft Exploitability Index", "url": "https://www.microsoft.com/en-us/msrc/exploitability-index?rtc=1" }, { "category": "external", "summary": "Microsoft Support Lifecycle", "url": "https://support.microsoft.com/lifecycle" }, { "category": "external", "summary": "Common Vulnerability Scoring System", "url": "https://www.first.org/cvss" } ], "title": "Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability", "tracking": { "current_release_date": "2022-12-22T08:00:00.000Z", "generator": { "date": "2025-01-02T21:31:19.555Z", "engine": { "name": "MSRC Generator", "version": "1.0" } }, "id": "msrc_CVE-2022-41120", "initial_release_date": "2022-11-08T08:00:00.000Z", "revision_history": [ { "date": "2022-11-08T08:00:00.000Z", "legacy_version": "1", "number": "1", "summary": "Information published." }, { "date": "2022-12-22T08:00:00.000Z", "legacy_version": "1.1", "number": "2", "summary": "Corrected the affected product name in the CVE title and in the FAQs. This is an informational change only." } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c14.11", "product": { "name": "Windows Sysmon \u003c14.11", "product_id": "1" } }, { "category": "product_version", "name": "14.11", "product": { "name": "Windows Sysmon 14.11", "product_id": "12114" } } ], "category": "product_name", "name": "Windows Sysmon" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-41120", "notes": [ { "category": "general", "text": "Microsoft", "title": "Assigning CNA" }, { "category": "faq", "text": "A locally authenticated attacker could manipulate information on Windows System Monitor (Sysmon) to achieve elevation from local user to SYSTEM admin.", "title": "How could an attacker exploit this vulnerability?" }, { "category": "faq", "text": "An attacker who successfully exploited this vulnerability could gain administrator privileges.", "title": "What privileges could be gained by an attacker who successfully exploited the vulnerability?" } ], "product_status": { "fixed": [ "12114" ], "known_affected": [ "1" ] }, "references": [ { "category": "self", "summary": "CVE-2022-41120 Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability - HTML", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41120" }, { "category": "self", "summary": "CVE-2022-41120 Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability - CSAF", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41120" } ], "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T08:00:00.000Z", "details": "14.11:Security Update:https://learn.microsoft.com/en-us/sysinternals/downloads/sysmon", "product_ids": [ "1" ], "url": "https://learn.microsoft.com/en-us/sysinternals/downloads/sysmon" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "environmentalsScore": 0.0, "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "remediationLevel": "OFFICIAL_FIX", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 6.8, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "threats": [ { "category": "impact", "details": "Elevation of Privilege" }, { "category": "exploit_status", "details": "Exploited:No;Latest Software Release:Exploitation Less Likely;Older Software Release:Exploitation Less Likely" } ], "title": "Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…