CVE-2022-44698

Windows SmartScreen Security Feature Bypass Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

History

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-863 CWE-755

10 Mar 2023, 19:15

Type Values Removed Values Added
Summary Windows SmartScreen Security Feature Bypass Vulnerability. Windows SmartScreen Security Feature Bypass Vulnerability
References
  • {'url': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44698', 'name': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44698', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'MISC'}
  • {'url': 'https://www.secpod.com/blog/https-www-secpod-com-blog-microsofts-november-2022-patch-tuesday-fixes-48-vulnerabilities-including-2-zero-days/', 'name': 'https://www.secpod.com/blog/https-www-secpod-com-blog-microsofts-november-2022-patch-tuesday-fixes-48-vulnerabilities-including-2-zero-days/', 'tags': [], 'refsource': 'MISC'}
  • (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44698 -

01 Mar 2023, 17:15

Type Values Removed Values Added
References
  • (MISC) https://www.secpod.com/blog/https-www-secpod-com-blog-microsofts-november-2022-patch-tuesday-fixes-48-vulnerabilities-including-2-zero-days/ -

16 Dec 2022, 15:13

Type Values Removed Values Added
References (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44698 - (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44698 - Patch, Vendor Advisory
CPE cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
CWE CWE-863
First Time Microsoft windows 11
Microsoft
Microsoft windows 10
Microsoft windows Server 2019
Microsoft windows Server 2022
Microsoft windows Server 2016

13 Dec 2022, 19:25

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-13 19:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-44698

Mitre link : CVE-2022-44698

CVE.ORG link : CVE-2022-44698


JSON object : View

Products Affected

microsoft

  • windows_server_2016
  • windows_11
  • windows_server_2019
  • windows_server_2022
  • windows_10
CWE
CWE-755

Improper Handling of Exceptional Conditions