CVE-2022-41048
Published on: Not Yet Published
Last Modified on: 04/11/2023 08:07:53 PM UTC
Certain versions of Windows 10 from Microsoft contain the following vulnerability:
Microsoft ODBC Driver Remote Code Execution Vulnerability
- CVE-2022-41048 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
CVSS3 Score: 8.8 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | REQUIRED |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Security Update Guide - Microsoft Security Response Center | portal.msrc.microsoft.com text/html |
![]() |
Security Update Guide - Microsoft Security Response Center | msrc.microsoft.com text/html |
![]() |
Related QID Numbers
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Microsoft | Windows 10 | - | All | All | All |
Operating System | Microsoft | Windows 10 | 1607 | All | All | All |
Operating System | Microsoft | Windows 10 | 1809 | All | All | All |
Operating System | Microsoft | Windows 10 | 20h2 | All | All | All |
Operating System | Microsoft | Windows 10 | 21h1 | All | All | All |
Operating System | Microsoft | Windows 10 | 21h2 | All | All | All |
Operating System | Microsoft | Windows 10 | 22h2 | All | All | All |
Operating System | Microsoft | Windows 11 | - | All | All | All |
Operating System | Microsoft | Windows 11 | - | All | All | All |
Operating System | Microsoft | Windows 11 | 22h2 | All | All | All |
Operating System | Microsoft | Windows 7 | - | sp1 | All | All |
Operating System | Microsoft | Windows 8.1 | - | All | All | All |
Operating System | Microsoft | Windows Rt 8.1 | - | All | All | All |
Operating System | Microsoft | Windows Server 2008 | - | sp2 | All | All |
Operating System | Microsoft | Windows Server 2008 | r2 | sp1 | All | All |
Operating System | Microsoft | Windows Server 2012 | - | All | All | All |
Operating System | Microsoft | Windows Server 2012 | r2 | All | All | All |
Operating System | Microsoft | Windows Server 2016 | - | All | All | All |
Operating System | Microsoft | Windows Server 2019 | - | All | All | All |
Operating System | Microsoft | Windows Server 2022 | - | All | All | All |
Operating System | Microsoft | Windows Server 2022 | - | All | All | All |
- cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*:
- cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*:
- cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*:
- cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:azure:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|