Search for vulnerabilities
Vulnerability details: VCID-ehjx-93rf-aaac
System Score Found at
cvssv3 7.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-41032.json
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.01078 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.01078 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.01078 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.13895 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14215 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14215 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14215 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14215 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14215 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14215 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14215 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14215 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14215 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14215 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14215 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14215 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14215 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14215 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14215 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14215 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14215 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14215 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14215 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14215 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14215 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14215 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14506 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14506 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14506 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14506 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14506 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14506 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14506 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14506 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.14506 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
epss 0.33908 https://api.first.org/data/v1/epss?cve=CVE-2022-41032
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-g3q9-xf95-8hp5
cvssv3.1 7.8 https://github.com/NuGet/Announcements/issues/65
generic_textual HIGH https://github.com/NuGet/Announcements/issues/65
cvssv3.1 7.8 https://github.com/NuGet/NuGet.Client
cvssv3.1 9.1 https://github.com/NuGet/NuGet.Client
generic_textual CRITICAL https://github.com/NuGet/NuGet.Client
generic_textual HIGH https://github.com/NuGet/NuGet.Client
cvssv3.1 7.8 https://github.com/NuGet/NuGet.Client/commit/6392863cf83f4870e18f1d02f2463cca633e59ed
generic_textual HIGH https://github.com/NuGet/NuGet.Client/commit/6392863cf83f4870e18f1d02f2463cca633e59ed
cvssv3.1 7.8 https://github.com/NuGet/NuGet.Client/security/advisories/GHSA-g3q9-xf95-8hp5
cvssv3.1_qr HIGH https://github.com/NuGet/NuGet.Client/security/advisories/GHSA-g3q9-xf95-8hp5
generic_textual HIGH https://github.com/NuGet/NuGet.Client/security/advisories/GHSA-g3q9-xf95-8hp5
cvssv3.1 7.8 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FOG35Z5RL5W5RGLLYLN46CI4D2UPDSWM
generic_textual HIGH https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FOG35Z5RL5W5RGLLYLN46CI4D2UPDSWM
cvssv3.1 7.8 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HDPT2MJC3HD7HYZGASOOX6MTDR4ASBL5
generic_textual HIGH https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HDPT2MJC3HD7HYZGASOOX6MTDR4ASBL5
cvssv3.1 7.8 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X7BMHO5ITRBZREVTEKHQRGSFRPDMALV3
generic_textual HIGH https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X7BMHO5ITRBZREVTEKHQRGSFRPDMALV3
cvssv3.1 7.8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FOG35Z5RL5W5RGLLYLN46CI4D2UPDSWM
generic_textual HIGH https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FOG35Z5RL5W5RGLLYLN46CI4D2UPDSWM
cvssv3.1 7.8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDPT2MJC3HD7HYZGASOOX6MTDR4ASBL5
generic_textual HIGH https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDPT2MJC3HD7HYZGASOOX6MTDR4ASBL5
cvssv3.1 7.8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X7BMHO5ITRBZREVTEKHQRGSFRPDMALV3
generic_textual HIGH https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X7BMHO5ITRBZREVTEKHQRGSFRPDMALV3
cvssv3.1 7.8 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41032
cvssv3.1 7.8 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41032
generic_textual HIGH https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41032
ssvc Track https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41032
cvssv3 7.8 https://nvd.nist.gov/vuln/detail/CVE-2022-41032
cvssv3.1 7.8 https://nvd.nist.gov/vuln/detail/CVE-2022-41032
generic_textual HIGH https://nvd.nist.gov/vuln/detail/CVE-2022-41032
cvssv3.1 7.8 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41032
generic_textual HIGH https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41032
cvssv3.1 7.8 https://www.edwardthomson.com/blog/my-first-cve.html
generic_textual HIGH https://www.edwardthomson.com/blog/my-first-cve.html
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-41032.json
https://api.first.org/data/v1/epss?cve=CVE-2022-41032
https://github.com/NuGet/Announcements/issues/65
https://github.com/NuGet/NuGet.Client
https://github.com/NuGet/NuGet.Client/commit/6392863cf83f4870e18f1d02f2463cca633e59ed
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FOG35Z5RL5W5RGLLYLN46CI4D2UPDSWM
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FOG35Z5RL5W5RGLLYLN46CI4D2UPDSWM/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HDPT2MJC3HD7HYZGASOOX6MTDR4ASBL5
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HDPT2MJC3HD7HYZGASOOX6MTDR4ASBL5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X7BMHO5ITRBZREVTEKHQRGSFRPDMALV3
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X7BMHO5ITRBZREVTEKHQRGSFRPDMALV3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FOG35Z5RL5W5RGLLYLN46CI4D2UPDSWM
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FOG35Z5RL5W5RGLLYLN46CI4D2UPDSWM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDPT2MJC3HD7HYZGASOOX6MTDR4ASBL5
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDPT2MJC3HD7HYZGASOOX6MTDR4ASBL5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X7BMHO5ITRBZREVTEKHQRGSFRPDMALV3
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X7BMHO5ITRBZREVTEKHQRGSFRPDMALV3/
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41032
https://www.edwardthomson.com/blog/my-first-cve.html
2132614 https://bugzilla.redhat.com/show_bug.cgi?id=2132614
cpe:2.3:a:microsoft:.net:6.0.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:6.0.0:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_core:3.1:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net_core:3.1:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:-:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:-:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:macos:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:macos:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
CVE-2022-41032 https://nvd.nist.gov/vuln/detail/CVE-2022-41032
CVE-2022-41032 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41032
GHSA-g3q9-xf95-8hp5 https://github.com/advisories/GHSA-g3q9-xf95-8hp5
GHSA-g3q9-xf95-8hp5 https://github.com/NuGet/NuGet.Client/security/advisories/GHSA-g3q9-xf95-8hp5
RHSA-2022:6911 https://access.redhat.com/errata/RHSA-2022:6911
RHSA-2022:6912 https://access.redhat.com/errata/RHSA-2022:6912
RHSA-2022:6913 https://access.redhat.com/errata/RHSA-2022:6913
RHSA-2022:6914 https://access.redhat.com/errata/RHSA-2022:6914
RHSA-2022:6915 https://access.redhat.com/errata/RHSA-2022:6915
RHSA-2022:7826 https://access.redhat.com/errata/RHSA-2022:7826
RHSA-2022:8434 https://access.redhat.com/errata/RHSA-2022:8434
USN-5670-1 https://usn.ubuntu.com/5670-1/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-41032.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/NuGet/Announcements/issues/65
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/NuGet/NuGet.Client
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://github.com/NuGet/NuGet.Client
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/NuGet/NuGet.Client/commit/6392863cf83f4870e18f1d02f2463cca633e59ed
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/NuGet/NuGet.Client/security/advisories/GHSA-g3q9-xf95-8hp5
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FOG35Z5RL5W5RGLLYLN46CI4D2UPDSWM
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HDPT2MJC3HD7HYZGASOOX6MTDR4ASBL5
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X7BMHO5ITRBZREVTEKHQRGSFRPDMALV3
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FOG35Z5RL5W5RGLLYLN46CI4D2UPDSWM
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDPT2MJC3HD7HYZGASOOX6MTDR4ASBL5
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X7BMHO5ITRBZREVTEKHQRGSFRPDMALV3
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41032
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C Found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41032
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-28T20:23:59Z/ Found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41032
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-41032
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-41032
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41032
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://www.edwardthomson.com/blog/my-first-cve.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.11356
EPSS Score 0.00043
Published At Jan. 16, 2025, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.