7.9
CVSSv3

CVE-2022-21995

Published: 09/02/2022 Updated: 29/06/2023
CVSS v2 Base Score: 6.8 | Impact Score: 10 | Exploitability Score: 3.2
CVSS v3 Base Score: 7.9 | Impact Score: 6 | Exploitability Score: 1.2
VMScore: 606
Vector: AV:A/AC:H/Au:N/C:C/I:C/A:C

Vulnerability Summary

Windows Hyper-V Remote Code Execution Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 10 -

microsoft windows server 2016 -

microsoft windows 10 1607

microsoft windows server 2019 -

microsoft windows 10 1809

microsoft windows 10 1909

microsoft windows 10 20h2

microsoft windows 10 21h1

microsoft windows 11 -

microsoft windows server 20h2

microsoft windows server 2022

microsoft windows 10 21h2

Recent Articles

Microsoft manages a mere 51 security fixes for February update bundle
The Register • Thomas Claburn in San Francisco • 01 Jan 1970

Get our weekly newsletter Excitement this month can be found in SAP code, with critical Log4j repairs and a CISA warning

Patch Tuesday Microsoft for its February Patch Tuesday gave Windows admins just 51 fixes to apply, the smallest number of patches since the meager ration of 44 in August 2021. February tends to be a slow month for repairs because bugs left untended over the winter holidays often get dealt with in January, leaving not all that much for the following month. Perhaps more noteworthy is that there's not a single critical CVE listed in the February patch list. Fifty of the fixes are rated Important wh...