CVE-2022-30197

Windows Kernel Information Disclosure Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

History

31 May 2023, 19:15

Type Values Removed Values Added
Summary Windows Kernel Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-34708. Windows Kernel Information Disclosure Vulnerability
References
  • {'url': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30197', 'name': 'N/A', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'N/A'}
  • (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30197 -

11 Aug 2022, 21:58

Type Values Removed Values Added
First Time Microsoft windows Server 2022
Microsoft
Microsoft windows Server 2019
Microsoft windows 11
Microsoft windows Server 2016
Microsoft windows 10
References (N/A) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30197 - (N/A) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30197 - Patch, Vendor Advisory
CPE cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo

09 Aug 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-09 20:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-30197

Mitre link : CVE-2022-30197

CVE.ORG link : CVE-2022-30197


JSON object : View

Products Affected

microsoft

  • windows_server_2019
  • windows_10
  • windows_server_2022
  • windows_server_2016
  • windows_11