9.8
CVSSv3

CVE-2022-34722

Published: 13/09/2022 Updated: 11/04/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2008 r2

microsoft windows server 2012 r2

microsoft windows 10 1607

microsoft windows 8.1 -

microsoft windows server 2016 -

microsoft windows server 2008 -

microsoft windows 7 -

microsoft windows rt 8.1 -

microsoft windows server 2012 -

microsoft windows 10 -

microsoft windows server 2019 -

microsoft windows 10 1809

microsoft windows 10 20h2

microsoft windows 10 21h1

microsoft windows server 2022 -

microsoft windows 11 -

microsoft windows 10 21h2

Recent Articles

Microsoft fixes Windows security hole likely widely exploited by miscreants
The Register • Jessica Lyons Hardcastle • 01 Jan 1970

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Plus: Nasty no-auth RCE in TCP/IP stack, and many more updates

Patch Tuesday September's Patch Tuesday is here and it brings, among other things, fixes from Microsoft for one security bug that miscreants have used to fully take over Windows systems along with details of a second vulnerability that, while not yet under attack, has already been publicly disclosed. In total, Redmond patched or addressed 62 security flaws today. This batch includes five "critical" remote code execution (RCE) vulnerabilities, and Microsoft ranked the rest as "important." The bug...