Assigner | microsoft |
Reserved | 2022-07-13 |
Published | 2023-05-31 |
Updated | 2024-10-02 |
Description
Windows Kernel Memory Information Disclosure Vulnerability
MEDIUM: 5.5 | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C |
Problem types
Information Disclosure
Product status
10.0.0 before 10.0.17763.3287
affected
10.0.0 before 10.0.17763.3287
affected
10.0.0 before 10.0.17763.3287
affected
10.0.0 before 10.0.19043.1889
affected
10.0.0 before 10.0.20348.887
affected
10.0.0 before 10.0.19042.1889
affected
10.0.0 before 10.0.19042.1889
affected
10.0.0 before 10.0.22000.856
affected
10.0.0 before 10.0.19044.1889
affected
10.0.0 before 10.0.10240.19387
affected
10.0.0 before 10.0.14393.5291
affected
10.0.0 before 10.0.14393.5291
affected
10.0.0 before 10.0.14393.5291
affected
6.1.0 before 6.1.7601.26065
affected
6.1.0 before 6.1.7601.26065
affected
6.3.0 before 6.3.9600.20520
affected
6.0.0 before 6.0.6003.21616
affected
6.0.0 before 6.0.6003.21616
affected
6.0.0 before 6.0.6003.21616
affected
6.1.0 before 6.1.7601.26065
affected
6.0.0 before 6.1.7601.26065
affected
6.2.0 before 6.2.9200.23817
affected
6.2.0 before 6.2.9200.23817
affected
6.3.0 before 6.3.9600.20520
affected
6.3.0 before 6.3.9600.20520
affected
References
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35758 (Windows Kernel Memory Information Disclosure Vulnerability) vendor-advisory
cve.org CVE-2022-35758
nvd.nist.gov CVE-2022-35758
Download JSON
Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.