Search for vulnerabilities
Vulnerability details: VCID-75cy-7mx4-aaae
Vulnerability ID VCID-75cy-7mx4-aaae
Aliases CVE-2022-24512
GHSA-c6w8-7mp3-34j9
Summary .NET and Visual Studio Remote Code Execution Vulnerability.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2022:0826
rhas Important https://access.redhat.com/errata/RHSA-2022:0827
rhas Important https://access.redhat.com/errata/RHSA-2022:0828
rhas Important https://access.redhat.com/errata/RHSA-2022:0829
rhas Important https://access.redhat.com/errata/RHSA-2022:0830
rhas Important https://access.redhat.com/errata/RHSA-2022:0832
cvssv3 6.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-24512.json
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00184 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.0023 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.00947 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.01151 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.01151 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.01151 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.01151 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.01151 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.01151 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.01151 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.01151 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.01151 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.01151 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
epss 0.01151 https://api.first.org/data/v1/epss?cve=CVE-2022-24512
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=2061854
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-c6w8-7mp3-34j9
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-c6w8-7mp3-34j9
cvssv3.1 6.3 https://github.com/dotnet/announcements/issues/213
generic_textual MODERATE https://github.com/dotnet/announcements/issues/213
cvssv3.1_qr HIGH https://github.com/dotnet/runtime/security/advisories/GHSA-c6w8-7mp3-34j9
cvssv3.1_qr MODERATE https://github.com/dotnet/runtime/security/advisories/GHSA-c6w8-7mp3-34j9
cvssv3.1 6.3 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4TOGTZ2ZWDH662ZNFFSZVL3M5AJXV6JF
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4TOGTZ2ZWDH662ZNFFSZVL3M5AJXV6JF
cvssv3.1 6.3 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CIJGCVKLHVNLFBTEYJGWS43QG5DYJFBL
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CIJGCVKLHVNLFBTEYJGWS43QG5DYJFBL
cvssv3.1 6.3 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQLM7ABVCYJLF6JRPF3M3EBXW63GNC27
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQLM7ABVCYJLF6JRPF3M3EBXW63GNC27
cvssv3.1 6.3 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MRGSPXMZY4RM2L35FYHCXBFROLC23B2V
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MRGSPXMZY4RM2L35FYHCXBFROLC23B2V
cvssv3.1 6.3 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OS2Q4NPRSARP7GHLKFLIYHFOPSYDO6MK
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OS2Q4NPRSARP7GHLKFLIYHFOPSYDO6MK
cvssv3.1 6.3 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXEQ3GQVELA2T4HNZG7VPMS2HDVXMJRG
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXEQ3GQVELA2T4HNZG7VPMS2HDVXMJRG
cvssv3.1 6.3 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24512
generic_textual MODERATE https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24512
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2022-24512
cvssv3 6.3 https://nvd.nist.gov/vuln/detail/CVE-2022-24512
cvssv3.1 6.3 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24512
generic_textual MODERATE https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24512
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-24512.json
https://api.first.org/data/v1/epss?cve=CVE-2022-24512
https://github.com/dotnet/announcements/issues/213
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4TOGTZ2ZWDH662ZNFFSZVL3M5AJXV6JF
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4TOGTZ2ZWDH662ZNFFSZVL3M5AJXV6JF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CIJGCVKLHVNLFBTEYJGWS43QG5DYJFBL
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CIJGCVKLHVNLFBTEYJGWS43QG5DYJFBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQLM7ABVCYJLF6JRPF3M3EBXW63GNC27
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQLM7ABVCYJLF6JRPF3M3EBXW63GNC27/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MRGSPXMZY4RM2L35FYHCXBFROLC23B2V
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MRGSPXMZY4RM2L35FYHCXBFROLC23B2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OS2Q4NPRSARP7GHLKFLIYHFOPSYDO6MK
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OS2Q4NPRSARP7GHLKFLIYHFOPSYDO6MK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXEQ3GQVELA2T4HNZG7VPMS2HDVXMJRG
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXEQ3GQVELA2T4HNZG7VPMS2HDVXMJRG/
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24512
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24512
2061854 https://bugzilla.redhat.com/show_bug.cgi?id=2061854
cpe:2.3:a:microsoft:.net:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:5.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:6.0.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:6.0.0:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_core:3.1:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net_core:3.1:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
CVE-2022-24512 https://nvd.nist.gov/vuln/detail/CVE-2022-24512
GHSA-c6w8-7mp3-34j9 https://github.com/advisories/GHSA-c6w8-7mp3-34j9
GHSA-c6w8-7mp3-34j9 https://github.com/dotnet/runtime/security/advisories/GHSA-c6w8-7mp3-34j9
RHSA-2022:0826 https://access.redhat.com/errata/RHSA-2022:0826
RHSA-2022:0827 https://access.redhat.com/errata/RHSA-2022:0827
RHSA-2022:0828 https://access.redhat.com/errata/RHSA-2022:0828
RHSA-2022:0829 https://access.redhat.com/errata/RHSA-2022:0829
RHSA-2022:0830 https://access.redhat.com/errata/RHSA-2022:0830
RHSA-2022:0832 https://access.redhat.com/errata/RHSA-2022:0832
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-24512.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L Found at https://github.com/dotnet/announcements/issues/213
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4TOGTZ2ZWDH662ZNFFSZVL3M5AJXV6JF
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CIJGCVKLHVNLFBTEYJGWS43QG5DYJFBL
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQLM7ABVCYJLF6JRPF3M3EBXW63GNC27
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MRGSPXMZY4RM2L35FYHCXBFROLC23B2V
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OS2Q4NPRSARP7GHLKFLIYHFOPSYDO6MK
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXEQ3GQVELA2T4HNZG7VPMS2HDVXMJRG
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L Found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24512
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-24512
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2022-24512
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L Found at https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24512
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.3629
EPSS Score 0.00179
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.