// For flags

CVE-2022-23278

Microsoft Defender for Endpoint Spoofing Vulnerability

Severity Score

5.9
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Microsoft Defender for Endpoint Spoofing Vulnerability

Una vulnerabilidad de SuplantaciĆ³n de Identidad de Microsoft Defender for Endpoint

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-01-15 CVE Reserved
  • 2022-03-09 CVE Published
  • 2024-08-03 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Defender For Endpoint Edr Sensor
Search vendor "Microsoft" for product "Defender For Endpoint Edr Sensor"
< 10.8047.22439.1056
Search vendor "Microsoft" for product "Defender For Endpoint Edr Sensor" and version " < 10.8047.22439.1056"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
r2
Search vendor "Microsoft" for product "Windows Server 2012" and version "r2"
-
Safe
Microsoft
Search vendor "Microsoft"
Defender For Endpoint Edr Sensor
Search vendor "Microsoft" for product "Defender For Endpoint Edr Sensor"
< 10.8047.22439.1056
Search vendor "Microsoft" for product "Defender For Endpoint Edr Sensor" and version " < 10.8047.22439.1056"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2016
Search vendor "Microsoft" for product "Windows Server 2016"
--
Safe
Microsoft
Search vendor "Microsoft"
Defender For Endpoint
Search vendor "Microsoft" for product "Defender For Endpoint"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
20h2
Search vendor "Microsoft" for product "Windows 10" and version "20h2"
-
Safe
Microsoft
Search vendor "Microsoft"
Defender For Endpoint
Search vendor "Microsoft" for product "Defender For Endpoint"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
21h1
Search vendor "Microsoft" for product "Windows 10" and version "21h1"
-
Safe
Microsoft
Search vendor "Microsoft"
Defender For Endpoint
Search vendor "Microsoft" for product "Defender For Endpoint"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
21h2
Search vendor "Microsoft" for product "Windows 10" and version "21h2"
-
Safe
Microsoft
Search vendor "Microsoft"
Defender For Endpoint
Search vendor "Microsoft" for product "Defender For Endpoint"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1809
Search vendor "Microsoft" for product "Windows 10" and version "1809"
-
Safe
Microsoft
Search vendor "Microsoft"
Defender For Endpoint
Search vendor "Microsoft" for product "Defender For Endpoint"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1909
Search vendor "Microsoft" for product "Windows 10" and version "1909"
-
Safe
Microsoft
Search vendor "Microsoft"
Defender For Endpoint
Search vendor "Microsoft" for product "Defender For Endpoint"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 11
Search vendor "Microsoft" for product "Windows 11"
-arm64
Safe
Microsoft
Search vendor "Microsoft"
Defender For Endpoint
Search vendor "Microsoft" for product "Defender For Endpoint"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 11
Search vendor "Microsoft" for product "Windows 11"
-x64
Safe
Microsoft
Search vendor "Microsoft"
Defender For Endpoint
Search vendor "Microsoft" for product "Defender For Endpoint"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server
Search vendor "Microsoft" for product "Windows Server"
20h2
Search vendor "Microsoft" for product "Windows Server" and version "20h2"
-
Safe
Microsoft
Search vendor "Microsoft"
Defender For Endpoint
Search vendor "Microsoft" for product "Defender For Endpoint"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server
Search vendor "Microsoft" for product "Windows Server"
2022
Search vendor "Microsoft" for product "Windows Server" and version "2022"
-
Safe
Microsoft
Search vendor "Microsoft"
Defender For Endpoint
Search vendor "Microsoft" for product "Defender For Endpoint"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2019
Search vendor "Microsoft" for product "Windows Server 2019"
--
Safe
Microsoft
Search vendor "Microsoft"
Defender For Endpoint
Search vendor "Microsoft" for product "Defender For Endpoint"
--
Affected
in Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
--
Safe
Microsoft
Search vendor "Microsoft"
Defender For Endpoint
Search vendor "Microsoft" for product "Defender For Endpoint"
--
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Microsoft
Search vendor "Microsoft"
Defender For Endpoint
Search vendor "Microsoft" for product "Defender For Endpoint"
--
Affected
in Google
Search vendor "Google"
Android
Search vendor "Google" for product "Android"
--
Safe