CVE-2022-35831

Windows Remote Access Connection Manager Information Disclosure Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

History

11 Apr 2023, 21:15

Type Values Removed Values Added
Summary Windows Remote Access Connection Manager Information Disclosure Vulnerability. Windows Remote Access Connection Manager Information Disclosure Vulnerability
References
  • {'url': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35831', 'name': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35831', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'MISC'}
  • (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35831 -

16 Sep 2022, 15:55

Type Values Removed Values Added
CWE CWE-125
First Time Microsoft
Microsoft windows 8.1
Microsoft windows Server 2012
Microsoft windows Server 2019
Microsoft windows Rt 8.1
Microsoft windows Server 2016
Microsoft windows Server 2022
Microsoft windows 10
Microsoft windows 11
CPE cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
References (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35831 - (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35831 - Patch, Vendor Advisory

13 Sep 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-13 19:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-35831

Mitre link : CVE-2022-35831

CVE.ORG link : CVE-2022-35831


JSON object : View

Products Affected

microsoft

  • windows_rt_8.1
  • windows_server_2016
  • windows_11
  • windows_server_2019
  • windows_server_2022
  • windows_server_2012
  • windows_10
  • windows_8.1
CWE
CWE-125

Out-of-bounds Read