Home
LOW: 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C 10.0.17763.0 (custom) before 10.0.17763.3532
affected
10.0.0 (custom) before 10.0.17763.3532
affected
10.0.17763.0 (custom) before 10.0.17763.3532
affected
10.0.17763.0 (custom) before 10.0.17763.3532
affected
10.0.0 (custom) before 10.0.19043.2130
affected
10.0.20348.0 (custom) before 10.0.20348.1129
affected
10.0.0 (custom) before 10.0.19042.2130
affected
10.0.0 (custom) before 10.0.22000.1098
affected
10.0.19043.0 (custom) before 10.0.19044.2130
affected
10.0.22621.0 (custom) before 10.0.22621.674
affected
10.0.10240.0 (custom) before 10.0.10240.19507
affected
10.0.14393.0 (custom) before 10.0.14393.5427
affected
10.0.14393.0 (custom) before 10.0.14393.5427
affected
10.0.14393.0 (custom) before 10.0.14393.5427
affected
6.1.0 (custom) before 6.1.7601.26174
affected
6.1.0 (custom) before 6.1.7601.26174
affected
6.3.0 (custom) before 6.3.9600.20625
affected
6.1.7601.0 (custom) before 6.1.7601.26174
affected
6.1.7601.0 (custom) before 6.1.7601.26174
affected
6.2.9200.0 (custom) before 6.2.9200.23920
affected
6.2.9200.0 (custom) before 6.2.9200.23920
affected
6.3.9600.0 (custom) before 6.3.9600.20625
affected
6.3.9600.0 (custom) before 6.3.9600.20625
affected
Description
Windows Kernel Elevation of Privilege Vulnerability
Problem types
Elevation of Privilege
Product status
References
portal.msrc.microsoft.com/...uidance/advisory/CVE-2022-38022
msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38022 (Windows Kernel Elevation of Privilege Vulnerability)