CVE-2022-35758

CVSS v3.1 5.5 (Medium)
55% Progress
EPSS 0.05 % (23th)
0.05% Progress
Affected Products 15
Advisories 1

Windows Kernel Memory Information Disclosure Vulnerability

Weaknesses
CWE-NVD-noinfo
CVE Status
PUBLISHED
CNA
Microsoft Corporation
Published Date
2023-05-31 19:15:17
(15 months ago)
Updated Date
2023-06-08 17:30:13
(15 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Microsoft Windows 10 1507 on X64 prior 10.0.10240.19387 version cpe:2.3:o:microsoft:windows_10_1507::*:*:*:*:*:x64 < 10.0.10240.19387
  Microsoft Windows 10 1507 on X86 prior 10.0.10240.19387 version cpe:2.3:o:microsoft:windows_10_1507::*:*:*:*:*:x86 < 10.0.10240.19387
  Microsoft Windows 10 1607 on X64 prior 10.0.14393.5291 version cpe:2.3:o:microsoft:windows_10_1607::*:*:*:*:*:x64 < 10.0.14393.5291
  Microsoft Windows 10 1607 on X86 prior 10.0.14393.5291 version cpe:2.3:o:microsoft:windows_10_1607::*:*:*:*:*:x86 < 10.0.14393.5291
  Microsoft Windows 10 1809 on Arm64 prior 10.0.17763.3287 version cpe:2.3:o:microsoft:windows_10_1809::*:*:*:*:*:arm64 < 10.0.17763.3287
  Microsoft Windows 10 1809 on X64 prior 10.0.17763.3287 version cpe:2.3:o:microsoft:windows_10_1809::*:*:*:*:*:x64 < 10.0.17763.3287
  Microsoft Windows 10 1809 on X86 prior 10.0.17763.3287 version cpe:2.3:o:microsoft:windows_10_1809::*:*:*:*:*:x86 < 10.0.17763.3287
  Microsoft Windows 10 20h2 on Arm64 prior 10.0.19042.1889 version cpe:2.3:o:microsoft:windows_10_20h2::*:*:*:*:*:arm64 < 10.0.19042.1889
  Microsoft Windows 10 20h2 on X64 prior 10.0.19042.1889 version cpe:2.3:o:microsoft:windows_10_20h2::*:*:*:*:*:x64 < 10.0.19042.1889
  Microsoft Windows 10 20h2 on X86 prior 10.0.19042.1889 version cpe:2.3:o:microsoft:windows_10_20h2::*:*:*:*:*:x86 < 10.0.19042.1889
  Microsoft Windows 10 21h1 on Arm64 prior 10.0.19043.1889 version cpe:2.3:o:microsoft:windows_10_21h1::*:*:*:*:*:arm64 < 10.0.19043.1889
  Microsoft Windows 10 21h1 on X64 prior 10.0.19043.1889 version cpe:2.3:o:microsoft:windows_10_21h1::*:*:*:*:*:x64 < 10.0.19043.1889
  Microsoft Windows 10 21h1 on X86 prior 10.0.19043.1889 version cpe:2.3:o:microsoft:windows_10_21h1::*:*:*:*:*:x86 < 10.0.19043.1889
  Microsoft Windows 11 21h2 on Arm64 prior 10.0.22000.856 version cpe:2.3:o:microsoft:windows_11_21h2::*:*:*:*:*:arm64 < 10.0.22000.856
  Microsoft Windows 11 21h2 on X64 prior 10.0.22000.856 version cpe:2.3:o:microsoft:windows_11_21h2::*:*:*:*:*:x64 < 10.0.22000.856
  Microsoft Windows 7 SP1 cpe:2.3:o:microsoft:windows_7:-:sp1
  Microsoft Windows 8.1 prior 6.3.9600.20520 version cpe:2.3:o:microsoft:windows_8.1 < 6.3.9600.20520
  Microsoft Windows Rt 8.1 prior 6.3.9600.20520 version cpe:2.3:o:microsoft:windows_rt_8.1 < 6.3.9600.20520
  Microsoft Windows Server 2008 SP2 on X64 cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64
  Microsoft Windows Server 2008 SP2 on X86 cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86
  Microsoft Windows Server 2008 R2 SP1 on X64 cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64
  Microsoft Windows Server 2012 cpe:2.3:o:microsoft:windows_server_2012:-
  Microsoft Windows Server 2012 R2 cpe:2.3:o:microsoft:windows_server_2012:r2
  Microsoft Windows Server 2016 cpe:2.3:o:microsoft:windows_server_2016:-
  Microsoft Windows Server 2019 cpe:2.3:o:microsoft:windows_server_2019:-
  Microsoft Windows Server 2022 cpe:2.3:o:microsoft:windows_server_2022:-
  Microsoft Windows Server 20h2 cpe:2.3:o:microsoft:windows_server_20h2:-
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...