Assigner | microsoft |
Reserved | 2021-12-16 |
Published | 2022-07-12 |
Updated | 2024-09-10 |
Description
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
HIGH: 7.8 | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
Product status
10.0.0 before 10.0.17763.3165
affected
10.0.0 before 10.0.17763.3165
affected
10.0.0 before 10.0.17763.3165
affected
10.0.0 before 10.0.19043.1826
affected
10.0.0 before 10.0.20348.825
affected
10.0.0 before 10.0.19042.1826
affected
10.0.0 before 10.0.19042.1826
affected
10.0.0 before 10.0.22000.795
affected
10.0.0 before 10.0.19044.1826
affected
10.0.0 before 10.0.10240.19360
affected
10.0.0 before 10.0.14393.5246
affected
10.0.0 before 10.0.14393.5246
affected
10.0.0 before 10.0.14393.5246
affected
6.1.0 before 6.1.7601.26022
affected
6.1.0 before 6.1.7601.26022
affected
6.3.0 before 6.3.9600.20478
affected
6.0.0 before 6.0.6003.21569
affected
6.0.0 before 6.0.6003.21569
affected
6.0.0 before 6.0.6003.21569
affected
6.1.0 before 6.1.7601.26022
affected
6.0.0 before 6.1.7601.26022
affected
6.2.0 before 6.2.9200.23771
affected
6.2.0 before 6.2.9200.23771
affected
6.3.0 before 6.3.9600.20478
affected
6.3.0 before 6.3.9600.20478
affected
References
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22049 (Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability) vendor-advisory
cve.org CVE-2022-22049
nvd.nist.gov CVE-2022-22049
Download JSON
Share this page
https://cve.threatint.com/CVE/CVE-2022-22049
Subscribe to our newsletter to learn more about our work.