CVE-2022-44698

Windows SmartScreen Security Feature Bypass Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*

History

28 Jun 2024, 13:49

Type Values Removed Values Added
First Time Microsoft windows 11 21h2
Microsoft windows 10 21h1
Microsoft windows 10 20h2
Microsoft windows 10 22h2
Microsoft windows 10 1809
Microsoft windows 10 1607
Microsoft windows 10 21h2
CPE cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
References () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44698 - () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44698 - Patch, Vendor Advisory

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-863 CWE-755

10 Mar 2023, 19:15

Type Values Removed Values Added
References
  • {'url': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44698', 'name': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44698', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'MISC'}
  • {'url': 'https://www.secpod.com/blog/https-www-secpod-com-blog-microsofts-november-2022-patch-tuesday-fixes-48-vulnerabilities-including-2-zero-days/', 'name': 'https://www.secpod.com/blog/https-www-secpod-com-blog-microsofts-november-2022-patch-tuesday-fixes-48-vulnerabilities-including-2-zero-days/', 'tags': [], 'refsource': 'MISC'}
  • (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44698 -
Summary Windows SmartScreen Security Feature Bypass Vulnerability. Windows SmartScreen Security Feature Bypass Vulnerability

01 Mar 2023, 17:15

Type Values Removed Values Added
References
  • (MISC) https://www.secpod.com/blog/https-www-secpod-com-blog-microsofts-november-2022-patch-tuesday-fixes-48-vulnerabilities-including-2-zero-days/ -

16 Dec 2022, 15:13

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-13 19:15

Updated : 2024-06-28 13:49


NVD link : CVE-2022-44698

Mitre link : CVE-2022-44698

CVE.ORG link : CVE-2022-44698


JSON object : View

Products Affected

microsoft

  • windows_server_2016
  • windows_11_21h2
  • windows_10_1607
  • windows_server_2022
  • windows_10_21h1
  • windows_10_20h2
  • windows_10_21h2
  • windows_10_1809
  • windows_server_2019
  • windows_10_22h2
CWE
CWE-755

Improper Handling of Exceptional Conditions