CVE-2022-24507

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 4.6 (Medium)
46% Progress
EPSS 0.04 % (10th)
0.04% Progress
Affected Products 6
Advisories 1

Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Weaknesses
CWE-NVD-noinfo
CVE Status
PUBLISHED
CNA
Microsoft Corporation
Published Date
2022-03-09 17:15:15
(2 years ago)
Updated Date
2023-06-29 02:15:14
(14 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Microsoft Windows 10 20h2 cpe:2.3:o:microsoft:windows_10:20h2
  Microsoft Windows 10 21h1 cpe:2.3:o:microsoft:windows_10:21h1
  Microsoft Windows 10 21h2 cpe:2.3:o:microsoft:windows_10:21h2
  Microsoft Windows 10 1607 cpe:2.3:o:microsoft:windows_10:1607
  Microsoft Windows 10 1809 cpe:2.3:o:microsoft:windows_10:1809
  Microsoft Windows 10 1909 cpe:2.3:o:microsoft:windows_10:1909
  Microsoft Windows 11 cpe:2.3:o:microsoft:windows_11:-
  Microsoft Windows Server 20h2 cpe:2.3:o:microsoft:windows_server:20h2
  Microsoft Windows Server 2016 cpe:2.3:o:microsoft:windows_server_2016:-
  Microsoft Windows Server 2019 cpe:2.3:o:microsoft:windows_server_2019:-
  Microsoft Windows Server 2022 cpe:2.3:o:microsoft:windows_server_2022:-
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...