CVE-2022-44702

Windows Terminal Remote Code Execution Vulnerability
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:microsoft:terminal:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:microsoft:terminal:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:*:*

History

17 Nov 2023, 17:36

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:-:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:-:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:*:*

09 Nov 2023, 22:15

Type Values Removed Values Added
Summary Windows Terminal Remote Code Execution Vulnerability. Windows Terminal Remote Code Execution Vulnerability

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-94 NVD-CWE-noinfo

Information

Published : 2022-12-13 19:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-44702

Mitre link : CVE-2022-44702

CVE.ORG link : CVE-2022-44702


JSON object : View

Products Affected

microsoft

  • windows_11
  • terminal
  • windows_10