CVE-2022-35786

Azure Site Recovery Elevation of Privilege Vulnerability
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:azure_site_recovery_vmware_to_azure:*:*:*:*:*:*:*:*

History

31 May 2023, 19:15

Type Values Removed Values Added
References
  • {'url': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35786', 'name': 'N/A', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'N/A'}
  • (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35786 -
Summary Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35774, CVE-2022-35775, CVE-2022-35780, CVE-2022-35781, CVE-2022-35782, CVE-2022-35783, CVE-2022-35784, CVE-2022-35785, CVE-2022-35787, CVE-2022-35788, CVE-2022-35789, CVE-2022-35790, CVE-2022-35791, CVE-2022-35799, CVE-2022-35800, CVE-2022-35801, CVE-2022-35802, CVE-2022-35807, CVE-2022-35808, CVE-2022-35809, CVE-2022-35810, CVE-2022-35811, CVE-2022-35812, CVE-2022-35813, CVE-2022-35814, CVE-2022-35815, CVE-2022-35816, CVE-2022-35817, CVE-2022-35818, CVE-2022-35819. Azure Site Recovery Elevation of Privilege Vulnerability

12 Aug 2022, 16:01

Type Values Removed Values Added
First Time Microsoft
Microsoft azure Site Recovery Vmware To Azure
References (N/A) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35786 - (N/A) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35786 - Patch, Vendor Advisory
CPE cpe:2.3:a:microsoft:azure_site_recovery_vmware_to_azure:*:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo

09 Aug 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-09 20:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-35786

Mitre link : CVE-2022-35786

CVE.ORG link : CVE-2022-35786


JSON object : View

Products Affected

microsoft

  • azure_site_recovery_vmware_to_azure