CVE-2022-0883

SLM has an issue with Windows Unquoted/Trusted Service Paths Security Issue. All installations version 9.x.x prior to 9.20.1 should be patched.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:snowsoftware:snow_license_manager:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

01 Jun 2022, 17:09

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:snowsoftware:snow_license_manager:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 7.8
CWE CWE-428
First Time Microsoft
Microsoft windows
Snowsoftware
Snowsoftware snow License Manager
References (MISC) https://community.snowsoftware.com/s/feed/0D5690000BsNCO6CQO - (MISC) https://community.snowsoftware.com/s/feed/0D5690000BsNCO6CQO - Vendor Advisory

18 May 2022, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-18 17:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0883

Mitre link : CVE-2022-0883

CVE.ORG link : CVE-2022-0883


JSON object : View

Products Affected

microsoft

  • windows

snowsoftware

  • snow_license_manager
CWE
CWE-428

Unquoted Search Path or Element