9.8
CVSSv3

CVE-2022-30136

Published: 15/06/2022 Updated: 20/12/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 891
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Windows Network File System Remote Code Execution Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2012 r2

microsoft windows server 2016 -

microsoft windows server 2012 -

microsoft windows server 2019 -

Github Repositories

Windows Network File System Remote exploit for CVE-2022-30136

CVE-2022-30136 Windows Network File System Remote exploit PoC author: Ricardo Narvaja For demonstration purposes only Complete exploit works on vulnerable Windows Server systems Checkout the writeup Analysis of CVE-2022-30136 “Windows Network File System Vulnerability“ Usage Analysis of CVE-2022-22029 “Windows Network File System vulnerability“ I want

Windows Network File System Remote exploit (DoS) PoC

CVE-2022-30136 Windows Network File System Remote exploit (DoS) PoC PoC: githubcom/fortra/CVE-2022-30136 Details: wwwcoresecuritycom/core-l136-windows-network-file-system-vulnerability Affected Products : Windows servers 2016, 2019

Recent Articles

Microsoft fixes under-attack Windows zero-day Follina
The Register • Jessica Lyons Hardcastle • 01 Jan 1970

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Plus: Intel, AMD react to Hertzbleed data-leaking holes in CPUs

Patch Tuesday Microsoft claims to have finally fixed the Follina zero-day flaw in Windows as part of its June Patch Tuesday batch, which included security updates to address 55 vulnerabilities. Follina, eventually acknowledged by Redmond in a security advisory last month, is the most significant of the bunch as it has already been exploited in the wild. Criminals and snoops can abuse the remote code execution (RCE) bug, tracked as CVE-2022-30190, by crafting a file, such as a Word document, so t...

Windows Network File System flaw results in arbitrary code execution as SYSTEM
The Register • Richard Speed • 01 Jan 1970

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Follina was all very exciting, but did you patch CVE-2022-30136? What do you want The Register to do for you?

Trend Micro Research has published an anatomy of a Windows remote code execution vulnerability lurking in the Network File System. The vulnerability in question, CVE-2022-30136, was patched by Microsoft in June (you do keep your patches up to date, don't you?) but the research makes for interesting reading both in terms of the vulnerability itself and the potential for exploitation. The vulnerability was contained within the Windows Network Filing System (NFS) and was due to improper handling of...