Lucene search

K
cve[email protected]CVE-2022-34712
HistoryAug 09, 2022 - 8:15 p.m.

CVE-2022-34712

2022-08-0920:15:11
web.nvd.nist.gov
57
5
cve-2022-34712
windows defender
credential guard
information disclosure
vulnerability
nvd

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.2%

Windows Defender Credential Guard Information Disclosure Vulnerability

Affected configurations

Vulners
NVD
Node
microsoftwindows_10_21h1Range10.0.0–10.0.19043.1889
OR
microsoftwindows_server_2022Range10.0.0–10.0.20348.887
OR
microsoftwindows_10_20h2Range10.0.0–10.0.19042.1889
OR
microsoftwindows_server_20h2Range10.0.0–10.0.19042.1889
OR
microsoftwindows_11_21h2Range10.0.0–10.0.22000.856
OR
microsoftwindows_10_21h2Range10.0.0–10.0.19044.1889
VendorProductVersionCPE
microsoftwindows_10_21h1*cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
microsoftwindows_server_2022*cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
microsoftwindows_10_20h2*cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
microsoftwindows_server_20h2*cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*
microsoftwindows_11_21h2*cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
microsoftwindows_10_21h2*cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Windows 10 Version 21H1",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.1889:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.1889:*:*:*:*:*:arm64:*",
      "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.1889:*:*:*:*:*:x86:*"
    ],
    "platforms": [
      "x64-based Systems",
      "ARM64-based Systems",
      "32-bit Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.19043.1889",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows Server 2022",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.887:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.20348.887",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows 10 Version 20H2",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.1889:*:*:*:*:*:x86:*",
      "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.1889:*:*:*:*:*:arm64:*"
    ],
    "platforms": [
      "32-bit Systems",
      "ARM64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.19042.1889",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows Server version 20H2",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_20H2:10.0.19042.1889:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.19042.1889",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows 11 version 21H2",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.856:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.856:*:*:*:*:*:arm64:*"
    ],
    "platforms": [
      "x64-based Systems",
      "ARM64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.22000.856",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows 10 Version 21H2",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.1889:*:*:*:*:*:x86:*",
      "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.1889:*:*:*:*:*:arm64:*",
      "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.1889:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "32-bit Systems",
      "ARM64-based Systems"
    ],
    "versions": [
      {
        "version": "10.0.0",
        "lessThan": "10.0.19044.1889",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

Social References

More

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.2%