CVE-2022-33668

Azure Site Recovery Elevation of Privilege Vulnerability
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:azure_site_recovery_vmware_to_azure:*:*:*:*:*:*:*:*

History

17 May 2023, 17:15

Type Values Removed Values Added
Summary Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. Azure Site Recovery Elevation of Privilege Vulnerability
References
  • {'url': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-33668', 'name': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-33668', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'MISC'}
  • (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33668 -

18 Jul 2022, 23:47

Type Values Removed Values Added
References (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-33668 - (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-33668 - Patch, Vendor Advisory
CPE cpe:2.3:a:microsoft:azure_site_recovery_vmware_to_azure:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 4.9
v2 : 4.0
v3 : 4.9
CWE NVD-CWE-noinfo
First Time Microsoft
Microsoft azure Site Recovery Vmware To Azure

12 Jul 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-12 23:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-33668

Mitre link : CVE-2022-33668

CVE.ORG link : CVE-2022-33668


JSON object : View

Products Affected

microsoft

  • azure_site_recovery_vmware_to_azure