CVE-2022-41076

PowerShell Remote Code Execution Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:powershell:7.2:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:powershell:7.3:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:azure:*:*:*

History

09 Nov 2023, 22:15

Type Values Removed Values Added
Summary PowerShell Remote Code Execution Vulnerability. PowerShell Remote Code Execution Vulnerability

15 Dec 2022, 21:51

Type Values Removed Values Added
CWE NVD-CWE-noinfo
CPE cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:azure:*:*:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
cpe:2.3:a:microsoft:powershell:7.2:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:powershell:7.3:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
References (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41076 - (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41076 - Patch, Vendor Advisory
First Time Microsoft windows 11
Microsoft windows Server 2008
Microsoft windows 8.1
Microsoft windows 7
Microsoft windows Rt 8.1
Microsoft windows Server 2016
Microsoft windows Server 2012
Microsoft
Microsoft windows 10
Microsoft windows Server 2019
Microsoft powershell
Microsoft windows Server 2022

13 Dec 2022, 19:25

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-13 19:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-41076

Mitre link : CVE-2022-41076

CVE.ORG link : CVE-2022-41076


JSON object : View

Products Affected

microsoft

  • powershell
  • windows_7
  • windows_rt_8.1
  • windows_server_2016
  • windows_11
  • windows_server_2019
  • windows_server_2022
  • windows_server_2008
  • windows_server_2012
  • windows_10
  • windows_8.1