CVE-2022-26934

Windows Graphics Component Information Disclosure Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*
cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:*
cpe:2.3:a:microsoft:office:2021:*:*:*:ltsc:macos:*:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2928:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server:2022:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

History

20 Dec 2023, 22:15

Type Values Removed Values Added
Summary (en) Windows Graphics Component Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-22011, CVE-2022-29112. (en) Windows Graphics Component Information Disclosure Vulnerability

31 Mar 2023, 19:25

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2928:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*
cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*
cpe:2.3:a:microsoft:office:2021:*:*:*:ltsc:macos:*:*
First Time Microsoft windows 10 20h2
Microsoft 365 Apps
Microsoft windows 10 21h1
Microsoft windows 10 21h2
Microsoft windows 10 1909
Microsoft windows 10 1607
Microsoft windows 11 21h2
Microsoft office
Microsoft windows 10 1507
Microsoft windows 10 1809
Microsoft windows Server 2022

20 May 2022, 17:18

Type Values Removed Values Added
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : 6.5
v2 : 4.3
v3 : 6.5
First Time Microsoft windows Server
Microsoft windows 7
Microsoft windows Server 2019
Microsoft windows Rt 8.1
Microsoft windows Server 2012
Microsoft windows 10
Microsoft windows 8.1
Microsoft windows Server 2008
Microsoft
Microsoft windows 11
Microsoft windows Server 2016
References (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26934 - (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26934 - Patch, Vendor Advisory
CPE cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server:2022:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*

10 May 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-10 21:15

Updated : 2023-12-20 22:15


NVD link : CVE-2022-26934

Mitre link : CVE-2022-26934

CVE.ORG link : CVE-2022-26934


JSON object : View

Products Affected

microsoft

  • windows_server_2019
  • windows_server_2008
  • windows_server
  • windows_10_20h2
  • windows_rt_8.1
  • windows_server_2012
  • windows_11_21h2
  • windows_10_1607
  • windows_server_2022
  • 365_apps
  • office
  • windows_server_2016
  • windows_10_21h2
  • windows_8.1
  • windows_10_21h1
  • windows_7
  • windows_10_1809
  • windows_10_1909
  • windows_10_1507