NA

CVE-2022-41120

Published: 09/11/2022 Updated: 09/05/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows sysmon -

Github Repositories

SysmonEoP Proof of Concept for arbitrary file delete/write in Sysmon (CVE-2022-41120/CVE-2022-44704) Vulnerability Vulnerability is in code responsible for ClipboardChange event that can be reached through RPC Local users can send data to RPC server which will then be written in C:\Sysmon directory (default ArchiveDirectory) and deleted afterwards In version before 1411 Sysm