NA

CVE-2022-44666

Published: 13/12/2022 Updated: 10/03/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Windows Contacts Remote Code Execution Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2008 r2

microsoft windows server 2012 r2

microsoft windows 10 1607

microsoft windows 8.1 -

microsoft windows server 2016 -

microsoft windows server 2008 -

microsoft windows 7 -

microsoft windows rt 8.1 -

microsoft windows server 2012 -

microsoft windows 10 -

microsoft windows server 2019 -

microsoft windows 10 1809

microsoft windows 10 20h2

microsoft windows 10 21h1

microsoft windows server 2022 -

microsoft windows 11 -

microsoft windows 10 21h2

microsoft windows 11 22h2

microsoft windows 10 22h2

Vendor Advisories

Check Point Reference: CPAI-2022-1734 Date Published: 11 Dec 2023 Severity: High ...

Github Repositories

Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF/Contact/LDAP) syslink control href attribute escape, which was not fully fixed as CVE-2022-44666 in the patches released on December, 2022.

Microsoft Windows Contacts (VCF/Contact/LDAP) syslink control href attribute escape vulnerability (CVE-2022-44666) (0day) This is the story about another forgotten 0day fully disclosed more than 4 years ago by John Page (aka hyp3rlinx) To understand the report, you have to consider i'm stupid :-) And my stupidicity drives me to take longer paths to solve simple issues, b