mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-28 09:11:28 +00:00
160 lines
5.4 KiB
JSON
160 lines
5.4 KiB
JSON
{
|
|
"id": "CVE-2022-41049",
|
|
"sourceIdentifier": "secure@microsoft.com",
|
|
"published": "2022-11-09T22:15:19.567",
|
|
"lastModified": "2025-02-18T15:02:20.783",
|
|
"vulnStatus": "Analyzed",
|
|
"cveTags": [],
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "Windows Mark of the Web Security Feature Bypass Vulnerability"
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "Vulnerabilidad de omisi\u00f3n de la caracter\u00edstica de seguridad web de Windows Mark"
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV31": [
|
|
{
|
|
"source": "secure@microsoft.com",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.1",
|
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
|
|
"baseScore": 5.4,
|
|
"baseSeverity": "MEDIUM",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "NONE",
|
|
"userInteraction": "REQUIRED",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "NONE",
|
|
"integrityImpact": "LOW",
|
|
"availabilityImpact": "LOW"
|
|
},
|
|
"exploitabilityScore": 2.8,
|
|
"impactScore": 2.5
|
|
}
|
|
]
|
|
},
|
|
"cisaExploitAdd": "2022-11-14",
|
|
"cisaActionDue": "2022-12-09",
|
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
|
"cisaVulnerabilityName": "Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability",
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "NVD-CWE-noinfo"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
|
"versionEndExcluding": "10.0.10240.19567",
|
|
"matchCriteriaId": "D1B6D84B-3C19-443B-AC82-A2CBF2E91B85"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
|
"versionEndExcluding": "10.0.14393.5501",
|
|
"matchCriteriaId": "C4E7A8EB-F231-4358-B2F0-86CE298DCB32"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
|
"versionEndExcluding": "10.0.17763.3650",
|
|
"matchCriteriaId": "FD13C1A3-0D55-44B4-BCDA-3FE16F3FD0BB"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
|
|
"versionEndExcluding": "10.0.19042.2251",
|
|
"matchCriteriaId": "53D74F18-E886-4BDD-BF98-6E3E7FDB416A"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
|
|
"versionEndExcluding": "10.0.19043.2251",
|
|
"matchCriteriaId": "6CD19777-D4BC-4091-B5DF-196E3A5ECD41"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
|
"versionEndExcluding": "10.0.19044.2251",
|
|
"matchCriteriaId": "A22FD3BC-3283-49FD-89E7-120BD1BD5664"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
|
"versionEndExcluding": "10.0.19045.2251",
|
|
"matchCriteriaId": "71F26E89-0870-4C4A-81FE-F9F793A9E706"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
|
"versionEndExcluding": "10.0.22000.1219",
|
|
"matchCriteriaId": "701F768A-FE97-481C-87FE-53135E160DD8"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
|
"versionEndExcluding": "10.0.22621.819",
|
|
"matchCriteriaId": "633EBB51-1843-47BD-8CA2-7A51EAF71B44"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
|
"versionEndExcluding": "10.0.14393.5501",
|
|
"matchCriteriaId": "A5D182FC-6882-441A-994F-39721FD69EC2"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
|
"versionEndExcluding": "10.0.17763.3650",
|
|
"matchCriteriaId": "BD54B434-65C1-414E-9498-67E871281112"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
|
"versionEndExcluding": "10.0.20348.1249",
|
|
"matchCriteriaId": "9883B9FF-9A73-4FAE-83C1-27CD9346ABED"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41049",
|
|
"source": "secure@microsoft.com",
|
|
"tags": [
|
|
"Patch",
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41049",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Patch",
|
|
"Vendor Advisory"
|
|
]
|
|
}
|
|
]
|
|
} |