CVE-2022-30165

Windows Kerberos Elevation of Privilege Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:azure:*:*:*

History

20 Dec 2023, 22:15

Type Values Removed Values Added
Summary Windows Kerberos Elevation of Privilege Vulnerability. Windows Kerberos Elevation of Privilege Vulnerability

Information

Published : 2022-06-15 22:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-30165

Mitre link : CVE-2022-30165

CVE.ORG link : CVE-2022-30165


JSON object : View

Products Affected

microsoft

  • windows_11
  • windows_server_2019
  • windows_10
  • windows_server_2016
  • windows_server_2022