Search for vulnerabilities
Vulnerability details: VCID-tbmk-b59y-aaaj
Vulnerability ID VCID-tbmk-b59y-aaaj
Aliases CVE-2022-30184
GHSA-3885-8gqc-3wpf
GMS-2022-2161
GMS-2022-2162
GMS-2022-2163
Summary .NET and Visual Studio Information Disclosure Vulnerability
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2022:5046
rhas Moderate https://access.redhat.com/errata/RHSA-2022:5047
rhas Moderate https://access.redhat.com/errata/RHSA-2022:5050
rhas Moderate https://access.redhat.com/errata/RHSA-2022:5061
rhas Moderate https://access.redhat.com/errata/RHSA-2022:5062
cvssv3 5.0 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-30184.json
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00265 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00265 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00265 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00265 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00265 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00265 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00265 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00265 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00265 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00265 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00265 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00265 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.00526 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
epss 0.01035 https://api.first.org/data/v1/epss?cve=CVE-2022-30184
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2096963
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-3885-8gqc-3wpf
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-3885-8gqc-3wpf
cvssv3.1 5.5 https://github.com/NuGet/Home/issues/11883#issuecomment-1156194755
generic_textual MODERATE https://github.com/NuGet/Home/issues/11883#issuecomment-1156194755
cvssv3.1 5.5 https://github.com/NuGet/NuGet.Client
cvssv3.1 9.1 https://github.com/NuGet/NuGet.Client
generic_textual CRITICAL https://github.com/NuGet/NuGet.Client
generic_textual MODERATE https://github.com/NuGet/NuGet.Client
cvssv3.1 5.5 https://github.com/NuGet/NuGet.Client/commit/ec6e62a645ec6b53a8784bf4571cac7786fd700b#diff-9e678e6dcc29381eb7c564f0e75ffc3ffc35458eca412c35b6404340b698d074R58-R65
generic_textual MODERATE https://github.com/NuGet/NuGet.Client/commit/ec6e62a645ec6b53a8784bf4571cac7786fd700b#diff-9e678e6dcc29381eb7c564f0e75ffc3ffc35458eca412c35b6404340b698d074R58-R65
cvssv3.1 5.5 https://github.com/NuGet/NuGet.Client/security/advisories/GHSA-3885-8gqc-3wpf
cvssv3.1_qr HIGH https://github.com/NuGet/NuGet.Client/security/advisories/GHSA-3885-8gqc-3wpf
cvssv3.1_qr MODERATE https://github.com/NuGet/NuGet.Client/security/advisories/GHSA-3885-8gqc-3wpf
generic_textual MODERATE https://github.com/NuGet/NuGet.Client/security/advisories/GHSA-3885-8gqc-3wpf
cvssv3.1 5.5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DMP34G53EA2DBTBLFOAQCDZRRENE2EA2
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DMP34G53EA2DBTBLFOAQCDZRRENE2EA2
cvssv3.1 5.5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWNH4AC3LFVX35MDRX5OBZDGD2AMH66K
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWNH4AC3LFVX35MDRX5OBZDGD2AMH66K
cvssv3.1 5.5 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DMP34G53EA2DBTBLFOAQCDZRRENE2EA2
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DMP34G53EA2DBTBLFOAQCDZRRENE2EA2
cvssv3.1 5.5 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWNH4AC3LFVX35MDRX5OBZDGD2AMH66K
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWNH4AC3LFVX35MDRX5OBZDGD2AMH66K
cvssv3.1 5.5 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30184
cvssv3.1 5.5 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30184
generic_textual MODERATE https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30184
ssvc Track https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30184
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2022-30184
cvssv3 5.5 https://nvd.nist.gov/vuln/detail/CVE-2022-30184
cvssv3.1 5.5 https://nvd.nist.gov/vuln/detail/CVE-2022-30184
generic_textual MODERATE https://nvd.nist.gov/vuln/detail/CVE-2022-30184
cvssv3.1 5.5 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30184
generic_textual MODERATE https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30184
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-30184.json
https://api.first.org/data/v1/epss?cve=CVE-2022-30184
https://github.com/NuGet/Home/issues/11883#issuecomment-1156194755
https://github.com/NuGet/NuGet.Client
https://github.com/NuGet/NuGet.Client/commit/ec6e62a645ec6b53a8784bf4571cac7786fd700b#diff-9e678e6dcc29381eb7c564f0e75ffc3ffc35458eca412c35b6404340b698d074R58-R65
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DMP34G53EA2DBTBLFOAQCDZRRENE2EA2
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DMP34G53EA2DBTBLFOAQCDZRRENE2EA2/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWNH4AC3LFVX35MDRX5OBZDGD2AMH66K
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWNH4AC3LFVX35MDRX5OBZDGD2AMH66K/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DMP34G53EA2DBTBLFOAQCDZRRENE2EA2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DMP34G53EA2DBTBLFOAQCDZRRENE2EA2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWNH4AC3LFVX35MDRX5OBZDGD2AMH66K
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWNH4AC3LFVX35MDRX5OBZDGD2AMH66K/
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30184
2096963 https://bugzilla.redhat.com/show_bug.cgi?id=2096963
cpe:2.3:a:microsoft:.net:6.0.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:6.0.0:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_core:3.1:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net_core:3.1:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:nuget:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:nuget:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2019:8.10:*:*:*:*:macos:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2019:8.10:*:*:*:*:macos:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
CVE-2022-30184 https://nvd.nist.gov/vuln/detail/CVE-2022-30184
CVE-2022-30184 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30184
GHSA-3885-8gqc-3wpf https://github.com/advisories/GHSA-3885-8gqc-3wpf
GHSA-3885-8gqc-3wpf https://github.com/NuGet/NuGet.Client/security/advisories/GHSA-3885-8gqc-3wpf
RHSA-2022:5046 https://access.redhat.com/errata/RHSA-2022:5046
RHSA-2022:5047 https://access.redhat.com/errata/RHSA-2022:5047
RHSA-2022:5050 https://access.redhat.com/errata/RHSA-2022:5050
RHSA-2022:5061 https://access.redhat.com/errata/RHSA-2022:5061
RHSA-2022:5062 https://access.redhat.com/errata/RHSA-2022:5062
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-30184.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://github.com/NuGet/Home/issues/11883#issuecomment-1156194755
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://github.com/NuGet/NuGet.Client
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://github.com/NuGet/NuGet.Client
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://github.com/NuGet/NuGet.Client/commit/ec6e62a645ec6b53a8784bf4571cac7786fd700b#diff-9e678e6dcc29381eb7c564f0e75ffc3ffc35458eca412c35b6404340b698d074R58-R65
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://github.com/NuGet/NuGet.Client/security/advisories/GHSA-3885-8gqc-3wpf
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DMP34G53EA2DBTBLFOAQCDZRRENE2EA2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWNH4AC3LFVX35MDRX5OBZDGD2AMH66K
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DMP34G53EA2DBTBLFOAQCDZRRENE2EA2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWNH4AC3LFVX35MDRX5OBZDGD2AMH66K
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30184
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C Found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30184
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-28T19:25:47Z/ Found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30184
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-30184
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-30184
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-30184
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30184
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.32492
EPSS Score 0.00069
Published At Jan. 16, 2025, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.