// For flags

CVE-2022-44702

Windows Terminal Remote Code Execution Vulnerability

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Windows Terminal Remote Code Execution Vulnerability

Vulnerabilidad de ejecución remota de código en terminal de Windows.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-11-03 CVE Reserved
  • 2022-12-13 CVE Published
  • 2024-07-20 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Terminal
Search vendor "Microsoft" for product "Terminal"
< 1.15.2874
Search vendor "Microsoft" for product "Terminal" and version " < 1.15.2874"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
--
Safe
Microsoft
Search vendor "Microsoft"
Terminal
Search vendor "Microsoft" for product "Terminal"
< 1.15.2874
Search vendor "Microsoft" for product "Terminal" and version " < 1.15.2874"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows 11
Search vendor "Microsoft" for product "Windows 11"
--
Safe