8
CVSSv3

CVE-2022-21893

Published: 11/01/2022 Updated: 21/12/2023
CVSS v2 Base Score: 8.5 | Impact Score: 10 | Exploitability Score: 6.8
CVSS v3 Base Score: 8 | Impact Score: 5.9 | Exploitability Score: 2.1
VMScore: 758
Vector: AV:N/AC:M/Au:S/C:C/I:C/A:C

Vulnerability Summary

Microsoft Remote Desktop Protocol Remote Code Execution Vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 10 -

microsoft windows 10 1607

microsoft windows server 2012 r2

microsoft windows server 2016 -

microsoft windows 7 -

microsoft windows server 2012 -

microsoft windows server 2008 -

microsoft windows 8.1 -

microsoft windows server 2019 -

microsoft windows 10 1809

microsoft windows 10 1909

microsoft windows 10 20h2

microsoft windows 10 21h1

microsoft windows 11 -

microsoft windows server 20h2

microsoft windows server 2022

microsoft windows 10 21h2

Recent Articles

Microsoft starts 2022 with big bundle fixes for 96 security bugs in its software
The Register • Thomas Claburn in San Francisco • 12 Jan 2022

Get our weekly newsletter Nothing is certain except death, taxes, and programming errors

Patch Tuesday The new year brings the same old chore of shoring up Microsoft software. For its first Patch Tuesday of 2022, Redmond has bestowed 96 new CVEs affecting its Windows products. If you include 24 Chromium CVEs published earlier this month and now addressed in Microsoft's Edge browser, in addition to two CVEs in open source projects (Curl and Libarchive), you get 122 fixes that need to be applied. Affected systems include: Windows and associated components, Edge, Exchange Server, Offic...