CVE-2022-21899

Windows Extensible Firmware Interface Security Feature Bypass Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*

History

21 Dec 2023, 01:15

Type Values Removed Values Added
Summary Windows Extensible Firmware Interface Security Feature Bypass Vulnerability. Windows Extensible Firmware Interface Security Feature Bypass Vulnerability

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-863 NVD-CWE-Other

Information

Published : 2022-01-11 21:15

Updated : 2024-02-28 18:48


NVD link : CVE-2022-21899

Mitre link : CVE-2022-21899

CVE.ORG link : CVE-2022-21899


JSON object : View

Products Affected

microsoft

  • windows_server_2012
  • windows_rt_8.1
  • windows_server_2008
  • windows_8.1
  • windows_10
  • windows_7