CVE-2022-35749

Windows Digital Media Receiver Elevation of Privilege Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_20h2:-:*:*:*:*:*:*:*

History

07 Jun 2023, 16:20

Type Values Removed Values Added
CWE NVD-CWE-noinfo
First Time Microsoft windows Server 2019
Microsoft windows 10 1507
Microsoft windows 10 1809
Microsoft windows 11 21h2
Microsoft windows Server 2012
Microsoft windows 8.1
Microsoft windows 10 20h2
Microsoft windows 10 21h1
Microsoft windows Server 2022
Microsoft windows Rt 8.1
Microsoft windows Server 20h2
Microsoft windows Server 2016
Microsoft windows 10 1607
Microsoft
CPE cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_20h2:-:*:*:*:*:*:*:*
References (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35749 - (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35749 - Patch, Vendor Advisory

31 May 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-31 19:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-35749

Mitre link : CVE-2022-35749

CVE.ORG link : CVE-2022-35749


JSON object : View

Products Affected

microsoft

  • windows_10_21h1
  • windows_server_2012
  • windows_8.1
  • windows_server_20h2
  • windows_server_2016
  • windows_10_1809
  • windows_10_20h2
  • windows_server_2022
  • windows_10_1607
  • windows_rt_8.1
  • windows_10_1507
  • windows_11_21h2
  • windows_server_2019