Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2022-41089 | First vendor Publication | 2022-12-13 |
Vendor | Cve | Last vendor Modification | 2025-01-02 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | |||
---|---|---|---|
Overall CVSS Score | 7.8 | ||
Base Score | 7.8 | Environmental Score | 7.8 |
impact SubScore | 5.9 | Temporal Score | 7.8 |
Exploitabality Sub Score | 1.8 | ||
Attack Vector | Local | Attack Complexity | Low |
Privileges Required | None | User Interaction | Required |
Scope | Unchanged | Confidentiality Impact | High |
Integrity Impact | High | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : | |||
---|---|---|---|
Cvss Base Score | N/A | Attack Range | N/A |
Cvss Impact Score | N/A | Attack Complexity | N/A |
Cvss Expoit Score | N/A | Authentication | N/A |
Calculate full CVSS 2.0 Vectors scores |
Detail
.NET Framework Remote Code Execution Vulnerability |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41089 |
CPE : Common Platform Enumeration
Sources (Detail)
Source | Url |
---|
Alert History
Date | Informations |
---|---|
2025-03-29 03:10:33 |
|
2025-03-28 13:32:58 |
|
2025-01-03 00:20:52 |
|
2024-11-28 14:15:34 |
|
2024-08-02 13:41:13 |
|
2024-08-02 01:30:39 |
|
2024-02-02 02:38:58 |
|
2024-02-01 12:28:00 |
|
2023-11-17 21:28:00 |
|
2023-11-10 05:30:31 |
|
2023-10-15 21:27:33 |
|
2022-12-16 00:27:13 |
|
2022-12-14 00:27:14 |
|