6.8
CVSSv2

CVE-2022-22038

Published: 12/07/2022 Updated: 08/08/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 606
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Remote Procedure Call Runtime Remote Code Execution Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 10 -

microsoft windows 10 1607

microsoft windows server 2012 r2

microsoft windows 8.1 -

microsoft windows server 2016 -

microsoft windows rt 8.1 -

microsoft windows server 2012 -

microsoft windows server 2019 -

microsoft windows 10 1809

microsoft windows server 2016 20h2

microsoft windows 10 20h2

microsoft windows 10 21h1

microsoft windows server 2022 -

microsoft windows 11 -

microsoft windows 10 21h2

Recent Articles

IT threat evolution in Q3 2022. Non-mobile statistics
Securelist • AMR • 18 Nov 2022

IT threat evolution in Q3 2022 IT threat evolution in Q3 2022. Non-mobile statistics IT threat evolution in Q3 2022. Mobile statistics These statistics are based on detection verdicts of Kaspersky products and services received from users who consented to providing statistical data. Quarterly figures According to Kaspersky Security Network, in Q3 2022: Kaspersky solutions blocked 956,074,958 attacks from online resources across the globe. Web Anti-Virus recognized 251,288,987...

Microsoft's July Patch Tuesday fixes actively exploited bug
The Register • Jessica Lyons Hardcastle • 01 Jan 1970

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources No, Windows Autopatch didn't kill the monthly patchapalooza Older AMD, Intel chips vulnerable to data-leaking 'Retbleed' Spectre variant

Patch Tuesday Despite worries that Patch Tuesday may not be as exciting now that Microsoft's Windows Autopatch is live — with a slew of caveats — the second Tuesday of this month arrived with 84 security fixes, including 4 critical bugs and one that's under active exploit.  Let's start with the one that miscreants have already found and exploited. CVE-2022-22047 is an elevation of privilege vuln in Windows' Client Server Runtime Subsystem (CSRSS). Microsoft deemed it an "important" secu...