CVE-2022-41073
Published on: Not Yet Published
Last Modified on: 09/06/2023 09:15:00 PM UTC
Certain versions of Windows 10 from Microsoft contain the following vulnerability:
Windows Print Spooler Elevation of Privilege Vulnerability
- CVE-2022-41073 has been assigned by
secur[email protected] to track the vulnerability - currently rated as HIGH severity.
CVSS3 Score: 7.8 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | LOW | LOW | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Microsoft November 2022 Patch Tuesday fixes 65 vulnerabilities! | www.secpod.com text/html |
![]() |
Security Update Guide - Microsoft Security Response Center | msrc.microsoft.com text/html |
![]() |
Security Update Guide - Microsoft Security Response Center | portal.msrc.microsoft.com text/html |
![]() |
Microsoft Windows Privilege Escalation ≈ Packet Storm | packetstormsecurity.com text/html |
![]() |
Related QID Numbers
Exploit/POC from Github
This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file i…
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Microsoft | Windows 10 | - | All | All | All |
Operating System | Microsoft | Windows 10 | 1607 | All | All | All |
Operating System | Microsoft | Windows 10 | 1809 | All | All | All |
Operating System | Microsoft | Windows 10 | 20h2 | All | All | All |
Operating System | Microsoft | Windows 10 | 21h1 | All | All | All |
Operating System | Microsoft | Windows 10 | 21h2 | All | All | All |
Operating System | Microsoft | Windows 10 | 22h2 | All | All | All |
Operating System | Microsoft | Windows 11 | - | All | All | All |
Operating System | Microsoft | Windows 11 | - | All | All | All |
Operating System | Microsoft | Windows 11 | 22h2 | All | All | All |
Operating System | Microsoft | Windows 11 | 22h2 | All | All | All |
Operating System | Microsoft | Windows 7 | - | sp1 | All | All |
Operating System | Microsoft | Windows 8.1 | - | All | All | All |
Operating System | Microsoft | Windows 8.1 | - | All | All | All |
Operating System | Microsoft | Windows Server 2008 | - | sp2 | All | All |
Operating System | Microsoft | Windows Server 2008 | r2 | sp1 | All | All |
Operating System | Microsoft | Windows Server 2012 | - | All | All | All |
Operating System | Microsoft | Windows Server 2012 | r2 | All | All | All |
Operating System | Microsoft | Windows Server 2016 | - | All | All | All |
Operating System | Microsoft | Windows Server 2019 | - | All | All | All |
Operating System | Microsoft | Windows Server 2022 | - | All | All | All |
Operating System | Microsoft | Windows Server 2022 | - | All | All | All |
- cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*:
- cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*:
- cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:arm64:*:
- cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:*:
- cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:rt:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*:
- cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:datacenter\:_azure:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2022-41073 - 7.8 - Windows Print Spooler Elevation of Privilege Vulnerabilit | 2022-11-08 18:02:25 |
![]() |
Like a blast from the past:Print Spooler Elevation of Privilege Vulnerability CVE-2022-41073… twitter.com/i/web/status/1… | 2022-11-08 19:43:50 |
![]() |
The vuln CVE-2022-41073 has a tweet created 0 days ago and retweeted 10 times. twitter.com/BleepinCompute… #pow1rtrtwwcve | 2022-11-08 22:06:01 |
![]() |
Another Patch Tuesday, another print spooler bug CVE-2022-41073 actively exploited ITW. Another nail in the coffin… twitter.com/i/web/status/1… | 2022-11-08 22:07:00 |
![]() |
パッチ公開前に悪用を確認しているのはWindows4件、 CVE-2022-41091 CVE-2022-41073 CVE-2022-41125 CVE-2022-41128 Exchange 2件 (9/30公開済み) CVE… twitter.com/i/web/status/1… | 2022-11-09 01:02:46 |
![]() |
#windowsupdate #microsoft 悪用を確認済み:4 件 ・CVE-2022-41073 Windows 印刷スプーラの特権の昇格の脆弱性 ・CVE-2022-41091 Windows Mark Of The… twitter.com/i/web/status/1… | 2022-11-09 02:14:45 |
![]() |
Microsoft 製品の脆弱性対策について(2022年11月):IPA 独立行政法人 情報処理推進機構 >この内 CVE-2022-41091、CVE-2022-41073、CVE-2022-41125、CVE-2022-41… twitter.com/i/web/status/1… | 2022-11-09 05:05:07 |
![]() |
Microsoft’s November 2022 Patch Tuesday Addresses 62 CVEs (CVE-2022-41073) ow.ly/qvQq104chxU | 2022-11-09 12:39:37 |
![]() |
Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-41091: 3.3M (audience size) CVE-2022-41073: 1.7M CVE-2022-411… twitter.com/i/web/status/1… | 2022-11-09 14:00:02 |
![]() |
Microsoft’s November 2022 Patch Tuesday Addresses 62 CVEs (CVE-2022-41073) ow.ly/3u2k104ci3E | 2022-11-09 14:10:36 |
![]() |
Microsoft’s November 2022 Patch Tuesday Addresses 62 CVEs (CVE-2022-41073) ow.ly/xPYi104ci5L | 2022-11-09 14:16:02 |
![]() |
Microsoft’s November 2022 Patch Tuesday Addresses 62 CVEs (CVE-2022-41073) tenable.com/blog/microsoft… | 2022-11-09 17:09:40 |
![]() |
Microsoft’s November 2022 Patch Tuesday Addresses 62 CVEs (CVE-2022-41073) ow.ly/eu2q104cmNy | 2022-11-09 20:54:01 |
![]() |
MS-ISAC CYBERSECURITY ADVISORY - Critical Patches Issued for Microsoft Products, November 8, 2022 - PATCH: NOW | 2022-11-09 13:58:02 |