Search for vulnerabilities
Vulnerability details: VCID-djmc-t9ae-aaap
Vulnerability ID VCID-djmc-t9ae-aaap
Aliases CVE-2022-38023
Summary Netlogon RPC Elevation of Privilege Vulnerability.
Status Published
Exploitability 0.5
Weighted Severity 7.3
Risk 3.6
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 8.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-38023.json
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.01083 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.01584 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.01584 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.01584 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.02123 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.02123 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.02123 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.02123 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.02175 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.02234 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.02234 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.02234 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.02234 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.02234 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.02234 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.02234 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
epss 0.02234 https://api.first.org/data/v1/epss?cve=CVE-2022-38023
cvssv3.1 8.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 8.1 https://nvd.nist.gov/vuln/detail/CVE-2022-38023
archlinux Unknown https://security.archlinux.org/AVG-2828
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-38023.json
https://api.first.org/data/v1/epss?cve=CVE-2022-38023
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38023
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/G2CYDXPFBQES2Z4KLZDILGXFFQ3VIGZ4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VCTYD5EQRS73QZTWPOC2ZO2FL7MMYXMS/
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38023
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38023
https://security.gentoo.org/glsa/202309-06
https://security.netapp.com/advisory/ntap-20230110-0003/
2154362 https://bugzilla.redhat.com/show_bug.cgi?id=2154362
AVG-2828 https://security.archlinux.org/AVG-2828
cpe:2.3:a:netapp:management_services_for_element_software:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:management_services_for_element_software:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:management_services_for_netapp_hci:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:management_services_for_netapp_hci:-:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
CVE-2022-38023 https://nvd.nist.gov/vuln/detail/CVE-2022-38023
RHSA-2023:0637 https://access.redhat.com/errata/RHSA-2023:0637
RHSA-2023:0638 https://access.redhat.com/errata/RHSA-2023:0638
RHSA-2023:0639 https://access.redhat.com/errata/RHSA-2023:0639
RHSA-2023:0838 https://access.redhat.com/errata/RHSA-2023:0838
RHSA-2023:1090 https://access.redhat.com/errata/RHSA-2023:1090
RHSA-2023:2127 https://access.redhat.com/errata/RHSA-2023:2127
RHSA-2023:2136 https://access.redhat.com/errata/RHSA-2023:2136
RHSA-2023:2137 https://access.redhat.com/errata/RHSA-2023:2137
RHSA-2023:3491 https://access.redhat.com/errata/RHSA-2023:3491
USN-5822-1 https://usn.ubuntu.com/5822-1/
USN-5936-1 https://usn.ubuntu.com/5936-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-38023.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-38023
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.59003
EPSS Score 0.00419
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.