ID CVE-2022-41128
Summary Windows Scripting Languages Remote Code Execution Vulnerability
References
Vulnerable Configurations
  • cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:rt:*:*:*
    cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:rt:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_7:sp1:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_7:sp1:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 08-08-2023 - 14:21
Published 09-11-2022 - 22:15
Last modified 08-08-2023 - 14:21
Back to Top