// For flags

CVE-2022-34713

Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

Una vulnerabilidad de Ejecución de Código Remota en Microsoft Windows Support Diagnostic Tool (MSDT). Este ID de CVE es diferente de CVE-2022-35743

A remote code execution vulnerability exists when Microsoft Windows MSDT is called using the URL protocol from a calling application.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-06-27 CVE Reserved
  • 2022-08-09 CVE Published
  • 2022-08-09 Exploited in Wild
  • 2022-08-30 KEV Due Date
  • 2024-08-03 CVE Updated
  • 2024-09-18 EPSS Updated
  • ---------- First Exploit
CWE
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Windows 10 1507
Search vendor "Microsoft" for product "Windows 10 1507"
< 10.0.10240.19387
Search vendor "Microsoft" for product "Windows 10 1507" and version " < 10.0.10240.19387"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 1607
Search vendor "Microsoft" for product "Windows 10 1607"
< 10.0.14393.5291
Search vendor "Microsoft" for product "Windows 10 1607" and version " < 10.0.14393.5291"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 1809
Search vendor "Microsoft" for product "Windows 10 1809"
< 10.0.17763.3287
Search vendor "Microsoft" for product "Windows 10 1809" and version " < 10.0.17763.3287"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 20h2
Search vendor "Microsoft" for product "Windows 10 20h2"
< 10.0.19042.1889
Search vendor "Microsoft" for product "Windows 10 20h2" and version " < 10.0.19042.1889"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 21h1
Search vendor "Microsoft" for product "Windows 10 21h1"
< 10.0.19043.1889
Search vendor "Microsoft" for product "Windows 10 21h1" and version " < 10.0.19043.1889"
arm64
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 21h2
Search vendor "Microsoft" for product "Windows 10 21h2"
< 10.0.19044.1889
Search vendor "Microsoft" for product "Windows 10 21h2" and version " < 10.0.19044.1889"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 11 21h2
Search vendor "Microsoft" for product "Windows 11 21h2"
< 10.0.22000.856
Search vendor "Microsoft" for product "Windows 11 21h2" and version " < 10.0.22000.856"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 7
Search vendor "Microsoft" for product "Windows 7"
-sp1, x64
Affected
Microsoft
Search vendor "Microsoft"
Windows 7
Search vendor "Microsoft" for product "Windows 7"
-sp1, x86
Affected
Microsoft
Search vendor "Microsoft"
Windows 8.1
Search vendor "Microsoft" for product "Windows 8.1"
-x64
Affected
Microsoft
Search vendor "Microsoft"
Windows 8.1
Search vendor "Microsoft" for product "Windows 8.1"
-x86
Affected
Microsoft
Search vendor "Microsoft"
Windows Rt 8.1
Search vendor "Microsoft" for product "Windows Rt 8.1"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
r2
Search vendor "Microsoft" for product "Windows Server 2008" and version "r2"
sp1, x64
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
r2
Search vendor "Microsoft" for product "Windows Server 2012" and version "r2"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2016
Search vendor "Microsoft" for product "Windows Server 2016"
< 10.0.14393.5291
Search vendor "Microsoft" for product "Windows Server 2016" and version " < 10.0.14393.5291"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2019
Search vendor "Microsoft" for product "Windows Server 2019"
< 10.0.17763.3287
Search vendor "Microsoft" for product "Windows Server 2019" and version " < 10.0.17763.3287"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2022
Search vendor "Microsoft" for product "Windows Server 2022"
< 10.0.20348.887
Search vendor "Microsoft" for product "Windows Server 2022" and version " < 10.0.20348.887"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 20h2
Search vendor "Microsoft" for product "Windows Server 20h2"
< 10.0.19042.1889
Search vendor "Microsoft" for product "Windows Server 20h2" and version " < 10.0.19042.1889"
-
Affected