CVE-2022-23301

HEVC Video Extensions Remote Code Execution Vulnerability
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*

History

29 Jun 2023, 02:15

Type Values Removed Values Added
Summary HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22006, CVE-2022-22007, CVE-2022-24452, CVE-2022-24453, CVE-2022-24456. HEVC Video Extensions Remote Code Execution Vulnerability
References
  • {'url': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23301', 'name': 'N/A', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'N/A'}
  • (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23301 -

14 Mar 2022, 18:23

Type Values Removed Values Added
CWE NVD-CWE-noinfo
References (N/A) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23301 - (N/A) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23301 - Patch, Vendor Advisory
CPE cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 7.8
v2 : 6.8
v3 : 7.8
First Time Microsoft hevc Video Extensions
Microsoft

09 Mar 2022, 17:50

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-09 17:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-23301

Mitre link : CVE-2022-23301

CVE.ORG link : CVE-2022-23301


JSON object : View

Products Affected

microsoft

  • hevc_video_extensions