Vulnerabilites related to microsoft - azure_site_recovery
cve-2022-35817
Vulnerability from cvelistv5
Published
2022-08-09 20:11
Modified
2025-01-02 19:34
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35817 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:22.062Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35817" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35817", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-21T19:57:14.720163Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-21T19:57:24.935Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.50", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T19:34:52.264Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35817" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35817", "datePublished": "2022-08-09T20:11:07", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2025-01-02T19:34:52.264Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24520
Vulnerability from cvelistv5
Published
2022-03-09 17:08
Modified
2025-01-02 18:35
Severity ?
EPSS score ?
Summary
Azure Site Recovery Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24520 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.47 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:56.158Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24520" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.47", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.47", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T18:35:35.218Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24520" } ], "title": "Azure Site Recovery Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24520", "datePublished": "2022-03-09T17:08:26", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2025-01-02T18:35:35.218Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35807
Vulnerability from cvelistv5
Published
2022-08-09 20:09
Modified
2025-01-02 19:34
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35807 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.987Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35807" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35807", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T13:22:49.928980Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T13:23:03.673Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.50", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T19:34:38.603Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35807" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35807", "datePublished": "2022-08-09T20:09:07", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2025-01-02T19:34:38.603Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35809
Vulnerability from cvelistv5
Published
2022-08-09 20:09
Modified
2025-01-02 19:34
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35809 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.982Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35809" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35809", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:08:37.094729Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T14:08:45.980Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.50", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T19:34:41.507Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35809" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35809", "datePublished": "2022-08-09T20:09:37", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2025-01-02T19:34:41.507Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-26896
Vulnerability from cvelistv5
Published
2022-04-15 19:05
Modified
2025-01-02 18:51
Severity ?
EPSS score ?
Summary
Azure Site Recovery Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26896 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:18:38.085Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26896" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.49", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-04-12T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Information Disclosure Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T18:51:37.429Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Information Disclosure Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26896" } ], "title": "Azure Site Recovery Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-26896", "datePublished": "2022-04-15T19:05:33", "dateReserved": "2022-03-11T00:00:00", "dateUpdated": "2025-01-02T18:51:37.429Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24506
Vulnerability from cvelistv5
Published
2022-03-09 17:08
Modified
2025-01-02 18:35
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24506 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.47 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:55.686Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24506" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.47", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.47", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T18:35:10.419Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24506" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24506", "datePublished": "2022-03-09T17:08:03", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2025-01-02T18:35:10.419Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35816
Vulnerability from cvelistv5
Published
2022-08-09 20:10
Modified
2025-01-02 19:34
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35816 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:22.092Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35816" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35816", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T16:20:54.266953Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T16:21:04.783Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.50", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T19:34:51.647Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35816" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35816", "datePublished": "2022-08-09T20:10:59", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2025-01-02T19:34:51.647Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24467
Vulnerability from cvelistv5
Published
2022-03-09 17:07
Modified
2025-01-02 18:35
Severity ?
EPSS score ?
Summary
Azure Site Recovery Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24467 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.47 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:55.596Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24467" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.47", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.47", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T18:35:21.961Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24467" } ], "title": "Azure Site Recovery Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24467", "datePublished": "2022-03-09T17:07:49", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2025-01-02T18:35:21.961Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35824
Vulnerability from cvelistv5
Published
2022-08-09 20:12
Modified
2025-01-02 19:34
Severity ?
EPSS score ?
Summary
Azure Site Recovery Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35824 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:22.094Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35824" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35824", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T16:08:03.594945Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T16:08:18.636Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.50", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T19:34:55.502Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35824" } ], "title": "Azure Site Recovery Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35824", "datePublished": "2022-08-09T20:12:05", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2025-01-02T19:34:55.502Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35814
Vulnerability from cvelistv5
Published
2022-08-09 20:10
Modified
2025-01-02 19:34
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35814 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:22.002Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35814" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35814", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:10:43.885681Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T14:10:53.457Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.50", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T19:34:48.817Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35814" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35814", "datePublished": "2022-08-09T20:10:48", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2025-01-02T19:34:48.817Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35808
Vulnerability from cvelistv5
Published
2022-08-09 20:09
Modified
2025-01-02 19:34
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35808 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.908Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35808" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35808", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T13:21:53.669184Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T13:22:18.157Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.50", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T19:34:39.269Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35808" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35808", "datePublished": "2022-08-09T20:09:20", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2025-01-02T19:34:39.269Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-26897
Vulnerability from cvelistv5
Published
2022-04-15 19:05
Modified
2025-01-02 18:51
Severity ?
EPSS score ?
Summary
Azure Site Recovery Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26897 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.48 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-26897", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-02T19:17:44.082606Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-02T19:17:50.977Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T05:18:38.390Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26897" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.48", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.48", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-04-12T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Information Disclosure Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T18:51:38.153Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Information Disclosure Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26897" } ], "title": "Azure Site Recovery Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-26897", "datePublished": "2022-04-15T19:05:35", "dateReserved": "2022-03-11T00:00:00", "dateUpdated": "2025-01-02T18:51:38.153Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35799
Vulnerability from cvelistv5
Published
2022-08-09 20:07
Modified
2025-01-02 19:34
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35799 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.876Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35799" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35799", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T16:32:32.980731Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T16:32:41.493Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.50", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T19:34:34.118Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35799" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35799", "datePublished": "2022-08-09T20:07:40", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2025-01-02T19:34:34.118Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35800
Vulnerability from cvelistv5
Published
2022-08-09 20:07
Modified
2025-01-02 19:34
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35800 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:22.020Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35800" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35800", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T15:33:15.239378Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T15:33:38.727Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.50", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T19:34:35.406Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35800" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35800", "datePublished": "2022-08-09T20:07:54", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2025-01-02T19:34:35.406Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35813
Vulnerability from cvelistv5
Published
2022-08-09 20:10
Modified
2025-01-02 19:34
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35813 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.951Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35813" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35813", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:10:16.361095Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T14:10:24.249Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.50", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T19:34:47.595Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35813" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35813", "datePublished": "2022-08-09T20:10:36", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2025-01-02T19:34:47.595Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24468
Vulnerability from cvelistv5
Published
2022-03-09 17:07
Modified
2025-01-02 18:35
Severity ?
EPSS score ?
Summary
Azure Site Recovery Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24468 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.47 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:55.589Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24468" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.47", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.47", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T18:35:31.911Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24468" } ], "title": "Azure Site Recovery Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24468", "datePublished": "2022-03-09T17:07:51", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2025-01-02T18:35:31.911Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33676
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2025-01-02 19:25
Severity ?
EPSS score ?
Summary
Azure Site Recovery Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33676 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-33676", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-17T18:49:43.236058Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-17T18:49:48.891Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.637Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33676" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.49", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T19:25:27.421Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33676" } ], "title": "Azure Site Recovery Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33676", "datePublished": "2022-07-12T22:38:42", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2025-01-02T19:25:27.421Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35815
Vulnerability from cvelistv5
Published
2022-08-09 20:10
Modified
2025-01-02 19:34
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35815 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:22.150Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35815" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35815", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T16:21:35.182973Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T16:22:11.378Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.50", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T19:34:50.259Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35815" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35815", "datePublished": "2022-08-09T20:10:52", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2025-01-02T19:34:50.259Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33678
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2025-01-02 19:25
Severity ?
EPSS score ?
Summary
Azure Site Recovery Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33678 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-33678", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-01T18:25:24.119384Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-01T18:25:45.260Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:21.349Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33678" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.49", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T19:25:28.441Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33678" } ], "title": "Azure Site Recovery Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33678", "datePublished": "2022-07-12T22:38:45", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2025-01-02T19:25:28.441Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35818
Vulnerability from cvelistv5
Published
2022-08-09 20:11
Modified
2025-01-02 19:34
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35818 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:22.121Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35818" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35818", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-21T19:56:38.208109Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-21T19:56:48.662Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.50", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T19:34:53.531Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35818" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35818", "datePublished": "2022-08-09T20:11:13", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2025-01-02T19:34:53.531Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35802
Vulnerability from cvelistv5
Published
2022-08-09 20:08
Modified
2025-01-02 19:34
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35802 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.946Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35802" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35802", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T15:29:43.145565Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T15:29:56.270Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.50", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T19:34:13.265Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35802" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35802", "datePublished": "2022-08-09T20:08:24", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2025-01-02T19:34:13.265Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24515
Vulnerability from cvelistv5
Published
2022-03-09 17:08
Modified
2025-01-02 18:35
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24515 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.47 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:56.020Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24515" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.47", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.47", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T18:35:21.434Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24515" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24515", "datePublished": "2022-03-09T17:08:19", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2025-01-02T18:35:21.434Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35810
Vulnerability from cvelistv5
Published
2022-08-09 20:09
Modified
2025-01-02 19:34
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35810 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.990Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35810" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35810", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:09:05.915407Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T14:09:14.037Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.50", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T19:34:43.649Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35810" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35810", "datePublished": "2022-08-09T20:09:51", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2025-01-02T19:34:43.649Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35819
Vulnerability from cvelistv5
Published
2022-08-09 20:11
Modified
2025-01-02 19:34
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35819 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:22.091Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35819" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35819", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-21T19:55:58.369973Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-21T19:56:08.357Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.50", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T19:34:54.183Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35819" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35819", "datePublished": "2022-08-09T20:11:22", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2025-01-02T19:34:54.183Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21364
Vulnerability from cvelistv5
Published
2024-02-13 18:02
Modified
2024-12-31 18:52
Severity ?
EPSS score ?
Summary
Microsoft Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21364 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery |
Version: 2021 < 9.57 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21364", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-13T21:42:03.448258Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-18T20:57:46.019Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:20:40.537Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21364" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery", "vendor": "Microsoft", "versions": [ { "lessThan": "9.57", "status": "affected", "version": "2021", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_active_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.57", "versionStartIncluding": "2021", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-02-13T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 9.3, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-31T18:52:06.250Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21364" } ], "title": "Microsoft Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-21364", "datePublished": "2024-02-13T18:02:38.462Z", "dateReserved": "2023-12-08T22:45:20.448Z", "dateUpdated": "2024-12-31T18:52:06.250Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24517
Vulnerability from cvelistv5
Published
2022-03-09 17:08
Modified
2025-01-02 18:35
Severity ?
EPSS score ?
Summary
Azure Site Recovery Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24517 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.47 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:55.979Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24517" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.47", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.47", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T18:35:32.859Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24517" } ], "title": "Azure Site Recovery Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24517", "datePublished": "2022-03-09T17:08:22", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2025-01-02T18:35:32.859Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35801
Vulnerability from cvelistv5
Published
2022-08-09 20:08
Modified
2025-01-02 19:34
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35801 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.933Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35801" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35801", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T15:32:38.844838Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T15:32:48.553Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.50", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T19:34:36.681Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35801" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35801", "datePublished": "2022-08-09T20:08:08", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2025-01-02T19:34:36.681Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24469
Vulnerability from cvelistv5
Published
2022-03-09 17:07
Modified
2025-01-02 18:35
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24469 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.47 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:55.779Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24469" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.47", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.47", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T18:35:32.355Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24469" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24469", "datePublished": "2022-03-09T17:07:52", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2025-01-02T18:35:32.355Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35811
Vulnerability from cvelistv5
Published
2022-08-09 20:10
Modified
2025-01-02 19:34
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35811 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:22.065Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35811" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35811", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:09:34.554674Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T14:09:43.642Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.50", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T19:34:44.264Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35811" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35811", "datePublished": "2022-08-09T20:10:06", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2025-01-02T19:34:44.264Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-26898
Vulnerability from cvelistv5
Published
2022-04-15 19:05
Modified
2025-01-02 18:51
Severity ?
EPSS score ?
Summary
Azure Site Recovery Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26898 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.48 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:18:37.936Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26898" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.48", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.48", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-04-12T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T18:51:38.602Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26898" } ], "title": "Azure Site Recovery Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-26898", "datePublished": "2022-04-15T19:05:37", "dateReserved": "2022-03-11T00:00:00", "dateUpdated": "2025-01-02T18:51:38.602Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35812
Vulnerability from cvelistv5
Published
2022-08-09 00:00
Modified
2025-01-02 19:34
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35812 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.953Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35812" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.50", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T19:34:45.554Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35812" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35812", "datePublished": "2022-08-09T00:00:00", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2025-01-02T19:34:45.554Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24471
Vulnerability from cvelistv5
Published
2022-03-09 17:07
Modified
2025-01-02 18:35
Severity ?
EPSS score ?
Summary
Azure Site Recovery Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24471 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.47 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:55.600Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24471" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.47", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.47", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T18:35:34.746Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24471" } ], "title": "Azure Site Recovery Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24471", "datePublished": "2022-03-09T17:07:55", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2025-01-02T18:35:34.746Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-30181
Vulnerability from cvelistv5
Published
2022-07-12 22:37
Modified
2025-01-02 19:24
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30181 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:40:47.779Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30181" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.49", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T19:24:42.539Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30181" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-30181", "datePublished": "2022-07-12T22:37:23", "dateReserved": "2022-05-03T00:00:00", "dateUpdated": "2025-01-02T19:24:42.539Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24518
Vulnerability from cvelistv5
Published
2022-03-09 17:08
Modified
2025-01-02 18:35
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24518 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.47 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:56.007Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24518" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.47", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.47", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T18:35:33.856Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24518" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24518", "datePublished": "2022-03-09T17:08:24", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2025-01-02T18:35:33.856Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33677
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2025-01-02 19:25
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33677 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-33677", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-17T18:07:53.293482Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-17T18:08:00.160Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.473Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33677" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.49", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T19:25:27.876Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33677" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33677", "datePublished": "2022-07-12T22:38:44", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2025-01-02T19:25:27.876Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24470
Vulnerability from cvelistv5
Published
2022-03-09 17:07
Modified
2025-01-02 18:35
Severity ?
EPSS score ?
Summary
Azure Site Recovery Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24470 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.47 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:55.870Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24470" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.47", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.47", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T18:35:33.325Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24470" } ], "title": "Azure Site Recovery Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24470", "datePublished": "2022-03-09T17:07:53", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2025-01-02T18:35:33.325Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24519
Vulnerability from cvelistv5
Published
2022-03-09 17:08
Modified
2025-01-02 18:35
Severity ?
EPSS score ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24519 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.47 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:56.177Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24519" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.47", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.47", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-02T18:35:34.317Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24519" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24519", "datePublished": "2022-03-09T17:08:25", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2025-01-02T18:35:34.317Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2022-03-09 17:15
Modified
2024-11-21 06:50
Severity ?
Summary
Azure Site Recovery Remote Code Execution Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B7F7930-19F3-414D-9088-1B9C12F4ED04", "versionEndExcluding": "9.47.6219.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Remote Code Execution Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Ejecuci\u00f3n de C\u00f3digo Remota en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-24467, CVE-2022-24470, CVE-2022-24471, CVE-2022-24517, CVE-2022-24520" } ], "id": "CVE-2022-24468", "lastModified": "2024-11-21T06:50:28.917", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "secure@microsoft.com", "type": "Secondary" } ] }, "published": "2022-03-09T17:15:14.560", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24468" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24468" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-09 20:15
Modified
2024-11-21 07:11
Severity ?
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "4778DCB4-5D90-4F26-801F-AC0A2E6EFEAB", "versionEndExcluding": "9.50.6419.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-35774, CVE-2022-35775, CVE-2022-35780, CVE-2022-35781, CVE-2022-35782, CVE-2022-35783, CVE-2022-35784, CVE-2022-35785, CVE-2022-35786, CVE-2022-35787, CVE-2022-35788, CVE-2022-35789, CVE-2022-35790, CVE-2022-35791, CVE-2022-35799, CVE-2022-35800, CVE-2022-35801, CVE-2022-35807, CVE-2022-35808, CVE-2022-35809, CVE-2022-35810, CVE-2022-35811, CVE-2022-35812, CVE-2022-35813, CVE-2022-35814, CVE-2022-35815, CVE-2022-35816, CVE-2022-35817, CVE-2022-35818, CVE-2022-35819" } ], "id": "CVE-2022-35802", "lastModified": "2024-11-21T07:11:42.987", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "secure@microsoft.com", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2022-08-09T20:15:14.093", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35802" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35802" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-09 17:15
Modified
2024-11-21 06:50
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B7F7930-19F3-414D-9088-1B9C12F4ED04", "versionEndExcluding": "9.47.6219.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-24469, CVE-2022-24506, CVE-2022-24515, CVE-2022-24518" } ], "id": "CVE-2022-24519", "lastModified": "2024-11-21T06:50:35.437", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "secure@microsoft.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2022-03-09T17:15:16.070", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24519" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24519" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-09 20:15
Modified
2024-11-21 07:11
Severity ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "4778DCB4-5D90-4F26-801F-AC0A2E6EFEAB", "versionEndExcluding": "9.50.6419.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-35774, CVE-2022-35775, CVE-2022-35780, CVE-2022-35781, CVE-2022-35782, CVE-2022-35783, CVE-2022-35783, CVE-2022-35784, CVE-2022-35784, CVE-2022-35785, CVE-2022-35785, CVE-2022-35786, CVE-2022-35787, CVE-2022-35787, CVE-2022-35789, CVE-2022-35790, CVE-2022-35791, CVE-2022-35799, CVE-2022-35800, CVE-2022-35801, CVE-2022-35802, CVE-2022-35808, CVE-2022-35809, CVE-2022-35810, CVE-2022-35811, CVE-2022-35812, CVE-2022-35813, CVE-2022-35814, CVE-2022-35815, CVE-2022-35816, CVE-2022-35817, CVE-2022-35818, CVE-2022-35819" } ], "id": "CVE-2022-35807", "lastModified": "2024-11-21T07:11:43.623", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2022-08-09T20:15:14.273", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35807" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35807" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-09 20:15
Modified
2024-11-21 07:11
Severity ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "4778DCB4-5D90-4F26-801F-AC0A2E6EFEAB", "versionEndExcluding": "9.50.6419.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-35774, CVE-2022-35775, CVE-2022-35780, CVE-2022-35781, CVE-2022-35782, CVE-2022-35783, CVE-2022-35783, CVE-2022-35784, CVE-2022-35784, CVE-2022-35785, CVE-2022-35785, CVE-2022-35786, CVE-2022-35787, CVE-2022-35787, CVE-2022-35789, CVE-2022-35790, CVE-2022-35791, CVE-2022-35799, CVE-2022-35800, CVE-2022-35801, CVE-2022-35802, CVE-2022-35807, CVE-2022-35808, CVE-2022-35809, CVE-2022-35810, CVE-2022-35811, CVE-2022-35812, CVE-2022-35813, CVE-2022-35814, CVE-2022-35815, CVE-2022-35816, CVE-2022-35817, CVE-2022-35819\n" } ], "id": "CVE-2022-35818", "lastModified": "2024-11-21T07:11:44.940", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2022-08-09T20:15:14.900", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35818" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35818" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-09 17:15
Modified
2024-11-21 06:50
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B7F7930-19F3-414D-9088-1B9C12F4ED04", "versionEndExcluding": "9.47.6219.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-24469, CVE-2022-24506, CVE-2022-24518, CVE-2022-24519" } ], "id": "CVE-2022-24515", "lastModified": "2024-11-21T06:50:34.940", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "secure@microsoft.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2022-03-09T17:15:15.807", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24515" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24515" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-09 17:15
Modified
2024-11-21 06:50
Severity ?
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
Azure Site Recovery Remote Code Execution Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B7F7930-19F3-414D-9088-1B9C12F4ED04", "versionEndExcluding": "9.47.6219.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Remote Code Execution Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Ejecuci\u00f3n de C\u00f3digo Remota en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-24467, CVE-2022-24468, CVE-2022-24470, CVE-2022-24517, CVE-2022-24520" } ], "id": "CVE-2022-24471", "lastModified": "2024-11-21T06:50:29.240", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "secure@microsoft.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2022-03-09T17:15:14.803", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24471" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-09 17:15
Modified
2024-11-21 06:50
Severity ?
Summary
Azure Site Recovery Remote Code Execution Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B7F7930-19F3-414D-9088-1B9C12F4ED04", "versionEndExcluding": "9.47.6219.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Remote Code Execution Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Ejecuci\u00f3n de C\u00f3digo Remota en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-24468, CVE-2022-24470, CVE-2022-24471, CVE-2022-24517, CVE-2022-24520" } ], "id": "CVE-2022-24467", "lastModified": "2024-11-21T06:50:28.797", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "secure@microsoft.com", "type": "Secondary" } ] }, "published": "2022-03-09T17:15:14.477", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24467" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24467" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-09 17:15
Modified
2024-11-21 06:50
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B7F7930-19F3-414D-9088-1B9C12F4ED04", "versionEndExcluding": "9.47.6219.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-24469, CVE-2022-24515, CVE-2022-24518, CVE-2022-24519" } ], "id": "CVE-2022-24506", "lastModified": "2024-11-21T06:50:33.923", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "secure@microsoft.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2022-03-09T17:15:15.210", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24506" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24506" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-04-15 19:15
Modified
2024-11-21 06:54
Severity ?
Summary
Azure Site Recovery Information Disclosure Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "55CF642A-D91E-4640-9F0E-E133DCC1D9BF", "versionEndExcluding": "9.48", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Information Disclosure Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Divulgaci\u00f3n de Informaci\u00f3n en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-26897" } ], "id": "CVE-2022-26896", "lastModified": "2024-11-21T06:54:45.120", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "secure@microsoft.com", "type": "Secondary" } ] }, "published": "2022-04-15T19:15:14.763", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26896" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26896" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-07-12 23:15
Modified
2024-11-21 07:08
Severity ?
Summary
Azure Site Recovery Remote Code Execution Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "203527B0-D7AC-4EDB-B92C-8B1239BEACB7", "versionEndExcluding": "9.49.6395.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Remote Code Execution Vulnerability" }, { "lang": "es", "value": "Una Vulnerabilidad de Ejecuci\u00f3n de C\u00f3digo Remota en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-33676" } ], "id": "CVE-2022-33678", "lastModified": "2024-11-21T07:08:18.633", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "secure@microsoft.com", "type": "Secondary" } ] }, "published": "2022-07-12T23:15:14.043", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33678" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33678" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-09 20:15
Modified
2024-11-21 07:11
Severity ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "4778DCB4-5D90-4F26-801F-AC0A2E6EFEAB", "versionEndExcluding": "9.50.6419.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-35774, CVE-2022-35775, CVE-2022-35780, CVE-2022-35781, CVE-2022-35782, CVE-2022-35783, CVE-2022-35783, CVE-2022-35784, CVE-2022-35784, CVE-2022-355785, CVE-2022-35785, CVE-2022-35786, CVE-2022-35787, CVE-2022-35787, CVE-2022-35788 CVE-2022-35789, CVE-2022-35790 CVE-2022-35791, CVE-2022-35800, CVE-2022-35801, CVE-2022-35802, CVE-2022-35807, CVE-2022-35808, CVE-2022-35809, CVE-2022-35810, CVE-2022-35811, CVE-2022-35812, CVE-2022-35813, CVE-2022-35814, CVE-2022-35815, CVE-2022-35816, CVE-2022-35817, CVE-2022-35818, CVE-2022-35819" } ], "id": "CVE-2022-35799", "lastModified": "2024-11-21T07:11:42.613", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2022-08-09T20:15:13.883", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35799" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35799" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-09 20:15
Modified
2024-11-21 07:11
Severity ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "4778DCB4-5D90-4F26-801F-AC0A2E6EFEAB", "versionEndExcluding": "9.50.6419.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-35774, CVE-2022-35775, CVE-2022-35780, CVE-2022-35781, CVE-2022-35782, CVE-2022-35783, CVE-2022-35784, CVE-2022-35784, CVE-2022-35785, CVE-2022-35785, CVE-2022-35786, CVE-2022-35786, CVE-2022-35787, CVE-2022-35788, CVE-2022-35789, CVE-2022-35790, CVE-2022-35791, CVE-2022-35799, CVE-2022-35800, CVE-2022-35801, CVE-2022-35802, CVE-2022-35807, CVE-2022-35808, CVE-2022-35809, CVE-2022-35810, CVE-2022-35811, CVE-2022-35812, CVE-2022-35813, CVE-2022-35814, CVE-2022-35815, CVE-2022-35816, CVE-2022-35817, CVE-2022-35818" } ], "id": "CVE-2022-35819", "lastModified": "2024-11-21T07:11:45.053", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2022-08-09T20:15:14.957", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35819" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35819" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-07-12 23:15
Modified
2024-11-21 07:02
Severity ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "7DB19B8E-B07B-4721-AD88-851A89BC88D1", "versionEndExcluding": "9.49", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una Vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677" } ], "id": "CVE-2022-30181", "lastModified": "2024-11-21T07:02:19.587", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "secure@microsoft.com", "type": "Secondary" } ] }, "published": "2022-07-12T23:15:10.907", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30181" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30181" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-09 20:15
Modified
2024-11-21 07:11
Severity ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "4778DCB4-5D90-4F26-801F-AC0A2E6EFEAB", "versionEndExcluding": "9.50.6419.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-35774, CVE-2022-35775, CVE-2022-35780, CVE-2022-35781, CVE-2022-35782, CVE-2022-35783, CVE-2022-35783, CVE-2022-35784, CVE-2022-35784, CVE-2022-35785, CVE-2022-35785, CVE-2022-35786, CVE-2022-35787, CVE-2022-35787, CVE-2022-35789, CVE-2022-35790, CVE-2022-35791, CVE-2022-35799, CVE-2022-35800, CVE-2022-35801, CVE-2022-35802, CVE-2022-35807, CVE-2022-35808, CVE-2022-35809, CVE-2022-35810, CVE-2022-35811, CVE-2022-35812, CVE-2022-35813, CVE-2022-35814, CVE-2022-35815, CVE-2022-35816, CVE-2022-35818, CVE-2022-35819" } ], "id": "CVE-2022-35817", "lastModified": "2024-11-21T07:11:44.827", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2022-08-09T20:15:14.840", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35817" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35817" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-09 17:15
Modified
2024-11-21 06:50
Severity ?
Summary
Azure Site Recovery Remote Code Execution Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B7F7930-19F3-414D-9088-1B9C12F4ED04", "versionEndExcluding": "9.47.6219.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Remote Code Execution Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Ejecuci\u00f3n de C\u00f3digo Remota en Azure Site Recovery. Este CVE ID es \u00fanico de CVE-2022-24467, CVE-2022-24468, CVE-2022-24470, CVE-2022-24471, CVE-2022-24520" } ], "id": "CVE-2022-24517", "lastModified": "2024-11-21T06:50:35.180", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "secure@microsoft.com", "type": "Secondary" } ] }, "published": "2022-03-09T17:15:15.897", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24517" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24517" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-09 20:15
Modified
2024-11-21 07:11
Severity ?
Summary
Azure Site Recovery Remote Code Execution Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "4778DCB4-5D90-4F26-801F-AC0A2E6EFEAB", "versionEndExcluding": "9.50.6419.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Remote Code Execution Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Ejecuci\u00f3n de C\u00f3digo Remota en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-35772" } ], "id": "CVE-2022-35824", "lastModified": "2024-11-21T07:11:45.683", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2022-08-09T20:15:15.137", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35824" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35824" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-09 20:15
Modified
2024-11-21 07:11
Severity ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "4778DCB4-5D90-4F26-801F-AC0A2E6EFEAB", "versionEndExcluding": "9.50.6419.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-35774, CVE-2022-35775, CVE-2022-35780, CVE-2022-35781, CVE-2022-35782, CVE-2022-35783, CVE-2022-35783, CVE-2022-35784, CVE-2022-35784, CVE-2022-355785, CVE-2022-35785, CVE-2022-35786, CVE-2022-35787, CVE-2022-35787, CVE-2022-35788 CVE-2022-35789, CVE-2022-35790 CVE-2022-35791, CVE-2022-35799, CVE-2022-35800, CVE-2022-35801, CVE-2022-35802, CVE-2022-35807, CVE-2022-35808, CVE-2022-35809, CVE-2022-35810, CVE-2022-35811, CVE-2022-35812, CVE-2022-35813, CVE-2022-35814, CVE-2022-35816, CVE-2022-35817, CVE-2022-35818, CVE-2022-35819" } ], "id": "CVE-2022-35815", "lastModified": "2024-11-21T07:11:44.593", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2022-08-09T20:15:14.730", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35815" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35815" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-04-15 19:15
Modified
2024-11-21 06:54
Severity ?
Summary
Azure Site Recovery Information Disclosure Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "55CF642A-D91E-4640-9F0E-E133DCC1D9BF", "versionEndExcluding": "9.48", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Information Disclosure Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Divulgaci\u00f3n de Informaci\u00f3n en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-26896" } ], "id": "CVE-2022-26897", "lastModified": "2024-11-21T06:54:45.227", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "secure@microsoft.com", "type": "Secondary" } ] }, "published": "2022-04-15T19:15:14.817", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26897" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26897" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-09 20:15
Modified
2024-11-21 07:11
Severity ?
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "4778DCB4-5D90-4F26-801F-AC0A2E6EFEAB", "versionEndExcluding": "9.50.6419.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-35774, CVE-2022-35775, CVE-2022-35780, CVE-2022-35781, CVE-2022-35782, CVE-2022-35783, CVE-2022-35784, CVE-2022-35785, CVE-2022-35786, CVE-2022-35787, CVE-2022-35788, CVE-2022-35789, CVE-2022-35790, CVE-2022-35791, CVE-2022-35799, CVE-2022-35800, CVE-2022-35801, CVE-2022-35802, CVE-2022-35807, CVE-2022-35808, CVE-2022-35809, CVE-2022-35810, CVE-2022-35811, CVE-2022-35813, CVE-2022-35814, CVE-2022-35815, CVE-2022-35816, CVE-2022-35817, CVE-2022-35818, CVE-2022-35819" } ], "id": "CVE-2022-35812", "lastModified": "2024-11-21T07:11:44.227", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "secure@microsoft.com", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2022-08-09T20:15:14.567", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35812" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35812" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-09 17:15
Modified
2024-11-21 06:50
Severity ?
Summary
Azure Site Recovery Remote Code Execution Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B7F7930-19F3-414D-9088-1B9C12F4ED04", "versionEndExcluding": "9.47.6219.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Remote Code Execution Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Ejecuci\u00f3n de C\u00f3digo Remota en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-24467, CVE-2022-24468, CVE-2022-24470, CVE-2022-24471, CVE-2022-24517" } ], "id": "CVE-2022-24520", "lastModified": "2024-11-21T06:50:35.553", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "secure@microsoft.com", "type": "Secondary" } ] }, "published": "2022-03-09T17:15:16.157", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24520" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24520" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-07-12 23:15
Modified
2024-11-21 07:08
Severity ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "203527B0-D7AC-4EDB-B92C-8B1239BEACB7", "versionEndExcluding": "9.49.6395.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una Vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675" } ], "id": "CVE-2022-33677", "lastModified": "2024-11-21T07:08:18.510", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "secure@microsoft.com", "type": "Secondary" } ] }, "published": "2022-07-12T23:15:13.990", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33677" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33677" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-09 20:15
Modified
2024-11-21 07:11
Severity ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "4778DCB4-5D90-4F26-801F-AC0A2E6EFEAB", "versionEndExcluding": "9.50.6419.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-35774, CVE-2022-35775, CVE-2022-35780, CVE-2022-35781, CVE-2022-35782, CVE-2022-35783, CVE-2022-35784, CVE-2022-35784, CVE-2022-35785, CVE-2022-35785, CVE-2022-35786, CVE-2022-35786, CVE-2022-35787, CVE-2022-35788, CVE-2022-35789 CVE-2022-35790, CVE-2022-35791, CVE-2022-35799, CVE-2022-35801, CVE-2022-35802, CVE-2022-35807, CVE-2022-35808, CVE-2022-35809, CVE-2022-35810, CVE-2022-35811, CVE-2022-35812, CVE-2022-35813, CVE-2022-35814, CVE-2022-35815, CVE-2022-35816, CVE-2022-35817, CVE-2022-35818, CVE-2022-35819" } ], "id": "CVE-2022-35800", "lastModified": "2024-11-21T07:11:42.740", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2022-08-09T20:15:13.937", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35800" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35800" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-09 20:15
Modified
2024-11-21 07:11
Severity ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "4778DCB4-5D90-4F26-801F-AC0A2E6EFEAB", "versionEndExcluding": "9.50.6419.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-35774, CVE-2022-35775, CVE-2022-35780, CVE-2022-35781, CVE-2022-35782, CVE-2022-35783, CVE-2022-35783, CVE-2022-35784, CVE-2022-35784, CVE-2022-355785, CVE-2022-35785, CVE-2022-35786, CVE-2022-35787, CVE-2022-35787, CVE-2022-35788 CVE-2022-35789, CVE-2022-35790 CVE-2022-35791, CVE-2022-35799, CVE-2022-35800, CVE-2022-35801, CVE-2022-35802, CVE-2022-35807, CVE-2022-35808, CVE-2022-35809, CVE-2022-35810, CVE-2022-35811, CVE-2022-35812, CVE-2022-35813, CVE-2022-35815, CVE-2022-35816, CVE-2022-35817, CVE-2022-35818, CVE-2022-35819" } ], "id": "CVE-2022-35814", "lastModified": "2024-11-21T07:11:44.460", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2022-08-09T20:15:14.677", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35814" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35814" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-04-15 19:15
Modified
2024-11-21 06:54
Severity ?
Summary
Azure Site Recovery Remote Code Execution Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "55CF642A-D91E-4640-9F0E-E133DCC1D9BF", "versionEndExcluding": "9.48", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Remote Code Execution Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Ejecuci\u00f3n de C\u00f3digo Remota en Azure Site Recovery" } ], "id": "CVE-2022-26898", "lastModified": "2024-11-21T06:54:45.340", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "secure@microsoft.com", "type": "Secondary" } ] }, "published": "2022-04-15T19:15:14.867", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26898" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26898" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-09 20:15
Modified
2024-11-21 07:11
Severity ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "4778DCB4-5D90-4F26-801F-AC0A2E6EFEAB", "versionEndExcluding": "9.50.6419.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-35774, CVE-2022-35775, CVE-2022-35780, CVE-2022-35781, CVE-2022-35782, CVE-2022-35783, CVE-2022-35783, CVE-2022-35784, CVE-2022-35784, CVE-2022-355785, CVE-2022-35785, CVE-2022-35786, CVE-2022-35787, CVE-2022-35787, CVE-2022-35788 CVE-2022-35789, CVE-2022-35790 CVE-2022-35791, CVE-2022-35799, CVE-2022-35800, CVE-2022-35801, CVE-2022-35802, CVE-2022-35807, CVE-2022-35809, CVE-2022-35810, CVE-2022-35811, CVE-2022-35812, CVE-2022-35813, CVE-2022-35814, CVE-2022-35815, CVE-2022-35816, CVE-2022-35817, CVE-2022-35818, CVE-2022-35819" } ], "id": "CVE-2022-35808", "lastModified": "2024-11-21T07:11:43.743", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2022-08-09T20:15:14.333", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35808" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35808" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-09 20:15
Modified
2024-11-21 07:11
Severity ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "4778DCB4-5D90-4F26-801F-AC0A2E6EFEAB", "versionEndExcluding": "9.50.6419.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-35774, CVE-2022-35775, CVE-2022-35780, CVE-2022-35781, CVE-2022-35782, CVE-2022-35783, CVE-2022-35783, CVE-2022-35784, CVE-2022-35784, CVE-2022-35785, CVE-2022-35785, CVE-2022-35786, CVE-2022-35787, CVE-2022-35787, CVE-2022-35789, CVE-2022-35790, CVE-2022-35791, CVE-2022-35799, CVE-2022-35800, CVE-2022-35801, CVE-2022-35802, CVE-2022-35807, CVE-2022-35808, CVE-2022-35809, CVE-2022-35810, CVE-2022-35811, CVE-2022-35812, CVE-2022-35813, CVE-2022-35814, CVE-2022-35815, CVE-2022-35817, CVE-2022-35818, CVE-2022-35819" } ], "id": "CVE-2022-35816", "lastModified": "2024-11-21T07:11:44.710", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2022-08-09T20:15:14.783", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35816" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35816" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-09 20:15
Modified
2024-11-21 07:11
Severity ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "4778DCB4-5D90-4F26-801F-AC0A2E6EFEAB", "versionEndExcluding": "9.50.6419.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-35774, CVE-2022-35775, CVE-2022-35780, CVE-2022-35781, CVE-2022-35782, CVE-2022-35783, CVE-2022-35784, CVE-2022-35785, CVE-2022-35786, CVE-2022-35787, CVE-2022-35788, CVE-2022-35789, CVE-2022-35790, CVE-2022-35791, CVE-2022-35799, CVE-2022-35800, CVE-2022-35801, CVE-2022-35802, CVE-2022-35807, CVE-2022-35808, CVE-2022-35809, CVE-2022-35810, CVE-2022-35812, CVE-2022-35813, CVE-2022-35814, CVE-2022-35815, CVE-2022-35816, CVE-2022-35817, CVE-2022-35818, CVE-2022-35819" } ], "id": "CVE-2022-35811", "lastModified": "2024-11-21T07:11:44.113", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2022-08-09T20:15:14.507", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35811" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35811" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-02-13 18:15
Modified
2024-11-21 08:54
Severity ?
Summary
Microsoft Azure Site Recovery Elevation of Privilege Vulnerability
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21364 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21364 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DC8E7E0-0BFB-4B12-B20B-4AD7A87E19B8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Microsoft Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Vulnerabilidad de elevaci\u00f3n de privilegios de Microsoft Azure Site Recovery" } ], "id": "CVE-2024-21364", "lastModified": "2024-11-21T08:54:12.223", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 6.0, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2024-02-13T18:15:53.567", "references": [ { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21364" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21364" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "secure@microsoft.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-09 17:15
Modified
2024-11-21 06:50
Severity ?
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B7F7930-19F3-414D-9088-1B9C12F4ED04", "versionEndExcluding": "9.47.6219.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-24506, CVE-2022-24515, CVE-2022-24518, CVE-2022-24519" } ], "id": "CVE-2022-24469", "lastModified": "2024-11-21T06:50:29.020", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "secure@microsoft.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2022-03-09T17:15:14.637", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24469" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24469" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-09 17:15
Modified
2024-11-21 06:50
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B7F7930-19F3-414D-9088-1B9C12F4ED04", "versionEndExcluding": "9.47.6219.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-24469, CVE-2022-24506, CVE-2022-24515, CVE-2022-24519" } ], "id": "CVE-2022-24518", "lastModified": "2024-11-21T06:50:35.303", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "secure@microsoft.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2022-03-09T17:15:15.983", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24518" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24518" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-07-12 23:15
Modified
2024-11-21 07:08
Severity ?
Summary
Azure Site Recovery Remote Code Execution Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "203527B0-D7AC-4EDB-B92C-8B1239BEACB7", "versionEndExcluding": "9.49.6395.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Remote Code Execution Vulnerability" }, { "lang": "es", "value": "Una Vulnerabilidad de Ejecuci\u00f3n de C\u00f3digo Remota en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-33678" } ], "id": "CVE-2022-33676", "lastModified": "2024-11-21T07:08:18.387", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "secure@microsoft.com", "type": "Secondary" } ] }, "published": "2022-07-12T23:15:13.937", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33676" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33676" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-09 20:15
Modified
2024-11-21 07:11
Severity ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "4778DCB4-5D90-4F26-801F-AC0A2E6EFEAB", "versionEndExcluding": "9.50.6419.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-35774, CVE-2022-35775, CVE-2022-35780, CVE-2022-35781, CVE-2022-35782, CVE-2022-35783, CVE-2022-35783, CVE-2022-35784, CVE-2022-35784, CVE-2022-355785, CVE-2022-35785, CVE-2022-35786, CVE-2022-35787, CVE-2022-35787, CVE-2022-35788 CVE-2022-35789, CVE-2022-35790 CVE-2022-35791, CVE-2022-35799, CVE-2022-35800, CVE-2022-35801, CVE-2022-35802, CVE-2022-35807, CVE-2022-35808, CVE-2022-35810, CVE-2022-35811, CVE-2022-35812, CVE-2022-35813, CVE-2022-35814, CVE-2022-35815, CVE-2022-35816, CVE-2022-35817, CVE-2022-35818, CVE-2022-35819" } ], "id": "CVE-2022-35809", "lastModified": "2024-11-21T07:11:43.870", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2022-08-09T20:15:14.393", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35809" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35809" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-09 20:15
Modified
2024-11-21 07:11
Severity ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "4778DCB4-5D90-4F26-801F-AC0A2E6EFEAB", "versionEndExcluding": "9.50.6419.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-35774, CVE-2022-35775, CVE-2022-35780, CVE-2022-35781, CVE-2022-35782, CVE-2022-35783, CVE-2022-35784, CVE-2022-35785, CVE-2022-35786, CVE-2022-35787, CVE-2022-35788, CVE-2022-35789, CVE-2022-35790, CVE-2022-35791, CVE-2022-35799, CVE-2022-35800, CVE-2022-35801, CVE-2022-35802, CVE-2022-35807, CVE-2022-35808, CVE-2022-35809, CVE-2022-35811, CVE-2022-35812, CVE-2022-35813, CVE-2022-35814, CVE-2022-35815, CVE-2022-35816, CVE-2022-35817, CVE-2022-35818, CVE-2022-35819" } ], "id": "CVE-2022-35810", "lastModified": "2024-11-21T07:11:43.990", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2022-08-09T20:15:14.453", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35810" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35810" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-09 20:15
Modified
2024-11-21 07:11
Severity ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "4778DCB4-5D90-4F26-801F-AC0A2E6EFEAB", "versionEndExcluding": "9.50.6419.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-35774, CVE-2022-35775, CVE-2022-35780, CVE-2022-35781, CVE-2022-35782, CVE-2022-35783, CVE-2022-35783, CVE-2022-35784, CVE-2022-35784, CVE-2022-35785, CVE-2022-35785, CVE-2022-35786, CVE-2022-35787, CVE-2022-35787, CVE-2022-35789, CVE-2022-35790, CVE-2022-35791, CVE-2022-35799, CVE-2022-35800, CVE-2022-35801, CVE-2022-35802, CVE-2022-35807, CVE-2022-35808, CVE-2022-35809, CVE-2022-35810, CVE-2022-35811, CVE-2022-35812, CVE-2022-35814, CVE-2022-35815, CVE-2022-35816, CVE-2022-35817, CVE-2022-35818, CVE-2022-35819" } ], "id": "CVE-2022-35813", "lastModified": "2024-11-21T07:11:44.337", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2022-08-09T20:15:14.620", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35813" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35813" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-09 20:15
Modified
2024-11-21 07:11
Severity ?
Summary
Azure Site Recovery Elevation of Privilege Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:vmware_to_azure:*:*:*", "matchCriteriaId": "4778DCB4-5D90-4F26-801F-AC0A2E6EFEAB", "versionEndExcluding": "9.50.6419.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-35774, CVE-2022-35775, CVE-2022-35780, CVE-2022-35781, CVE-2022-35782, CVE-2022-35783, CVE-2022-35783, CVE-2022-35784, CVE-2022-35784, CVE-2022-35785, CVE-2022-35785, CVE-2022-35786, CVE-2022-35787, CVE-2022-35787, CVE-2022-35789, CVE-2022-35790, CVE-2022-35791, CVE-2022-35799, CVE-2022-35800, CVE-2022-35802, CVE-2022-35807, CVE-2022-35808, CVE-2022-35809, CVE-2022-35810, CVE-2022-35811, CVE-2022-35812, CVE-2022-35813, CVE-2022-35814, CVE-2022-35815, CVE-2022-35816, CVE-2022-35817, CVE-2022-35818, CVE-2022-35819" } ], "id": "CVE-2022-35801", "lastModified": "2024-11-21T07:11:42.867", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2022-08-09T20:15:13.993", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35801" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35801" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-09 17:15
Modified
2024-11-21 06:50
Severity ?
Summary
Azure Site Recovery Remote Code Execution Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | azure_site_recovery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B7F7930-19F3-414D-9088-1B9C12F4ED04", "versionEndExcluding": "9.47.6219.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Azure Site Recovery Remote Code Execution Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Ejecuci\u00f3n de C\u00f3digo Remota en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-24467, CVE-2022-24468, CVE-2022-24471, CVE-2022-24517, CVE-2022-24520" } ], "id": "CVE-2022-24470", "lastModified": "2024-11-21T06:50:29.127", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "secure@microsoft.com", "type": "Secondary" } ] }, "published": "2022-03-09T17:15:14.723", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24470" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }