Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
History

Wed, 14 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2022-07-12T22:37:16

Updated: 2024-09-10T16:06:19.179Z

Reserved: 2021-12-16T00:00:00

Link: CVE-2022-22047

cve-icon Vulnrichment

Updated: 2024-08-03T03:00:55.323Z

cve-icon NVD

Status : Analyzed

Published: 2022-07-12T23:15:10.343

Modified: 2024-08-14T20:06:39.230

Link: CVE-2022-22047

cve-icon Redhat

No data.