Lucene search

K
cve[email protected]CVE-2022-24536
HistoryApr 15, 2022 - 7:15 p.m.

CVE-2022-24536

2022-04-1519:15:00
NVD-CWE-noinfo
web.nvd.nist.gov
80
cve-2022-24536
nvd
windows dns server
remote code execution
vulnerability

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

AI Score

Confidence

High

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.01 Low

EPSS

Percentile

83.8%

Windows DNS Server Remote Code Execution Vulnerability

VendorProductVersionCPE
microsoftwindows_server_2019*cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
microsoftwindows_server_2019*cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
microsoftwindows_server_2022*cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
microsoftwindows_server_20h2*cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*
microsoftwindows_server_2016*cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
microsoftwindows_server_2016*cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
microsoftwindows_server_2008_sp2*cpe:2.3:o:microsoft:windows_server_2008_sp2:*:sp2:*:*:*:*:*:*
microsoftwindows_server_2008_sp2*cpe:2.3:o:microsoft:windows_server_2008_sp2:*:sp2:*:*:*:*:*:*
microsoftwindows_server_2008_sp2*cpe:2.3:o:microsoft:windows_server_2008_sp2:*:sp2:*:*:*:*:*:*
microsoftwindows_server_2008_r2_sp1*cpe:2.3:o:microsoft:windows_server_2008_r2_sp1:*:sp1:*:*:*:*:*:*
Rows per page:
1-10 of 151

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

AI Score

Confidence

High

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.01 Low

EPSS

Percentile

83.8%