CVE-2022-23278

Microsoft Defender for Endpoint Spoofing Vulnerability
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:microsoft:defender_for_endpoint:-:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server:2022:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:microsoft:defender_for_endpoint:-:*:*:*:*:*:*:*
OR cpe:2.3:a:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

History

29 Jun 2023, 02:15

Type Values Removed Values Added
Summary Microsoft Defender for Endpoint Spoofing Vulnerability. Microsoft Defender for Endpoint Spoofing Vulnerability
References
  • {'url': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23278', 'name': 'N/A', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'N/A'}
  • (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23278 -

14 Mar 2022, 16:32

Type Values Removed Values Added
CWE NVD-CWE-noinfo
CPE cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:a:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:defender_for_endpoint_edr_sensor:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server:2022:*:*:*:*:*:*:*
cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:defender_for_endpoint:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
CVSS v2 : unknown
v3 : 5.9
v2 : 4.3
v3 : 5.9
References (N/A) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23278 - (N/A) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23278 - Patch, Vendor Advisory

09 Mar 2022, 17:50

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-09 17:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-23278

Mitre link : CVE-2022-23278

CVE.ORG link : CVE-2022-23278


JSON object : View

Products Affected

microsoft

  • windows_11
  • defender_for_endpoint_edr_sensor
  • windows_server_2012
  • defender_for_endpoint
  • windows_server_2019
  • windows_server
  • windows_server_2016
  • windows_10

apple

  • macos

google

  • android

linux

  • linux_kernel