CVE-2022-22031

Windows Credential Guard Domain-joined Public Key Elevation of Privilege Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-269 CWE-312

18 May 2023, 19:15

Type Values Removed Values Added
Summary Windows Credential Guard Domain-joined Public Key Elevation of Privilege Vulnerability. Windows Credential Guard Domain-joined Public Key Elevation of Privilege Vulnerability
References
  • {'url': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22031', 'name': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22031', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'MISC'}
  • {'url': 'http://packetstormsecurity.com/files/168094/Windows-Credential-Guard-Domain-Joined-Device-Public-Key-Privilege-Escalation.html', 'name': 'http://packetstormsecurity.com/files/168094/Windows-Credential-Guard-Domain-Joined-Device-Public-Key-Privilege-Escalation.html', 'tags': ['Third Party Advisory', 'VDB Entry'], 'refsource': 'MISC'}
  • (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22031 -

26 Oct 2022, 18:50

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/168094/Windows-Credential-Guard-Domain-Joined-Device-Public-Key-Privilege-Escalation.html - (MISC) http://packetstormsecurity.com/files/168094/Windows-Credential-Guard-Domain-Joined-Device-Public-Key-Privilege-Escalation.html - Third Party Advisory, VDB Entry

15 Aug 2022, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/168094/Windows-Credential-Guard-Domain-Joined-Device-Public-Key-Privilege-Escalation.html -

16 Jul 2022, 18:57

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.8
v2 : 7.2
v3 : 7.8
References (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22031 - (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22031 - Patch, Vendor Advisory
CWE CWE-269
CPE cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

12 Jul 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-12 23:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-22031

Mitre link : CVE-2022-22031

CVE.ORG link : CVE-2022-22031


JSON object : View

Products Affected

microsoft

  • windows_11
  • windows_server_2019
  • windows_server_2022
  • windows_server_2016
  • windows_10
CWE
CWE-312

Cleartext Storage of Sensitive Information