Known Exploited Vulnerability
7.8
HIGH
CVE-2022-22718
Microsoft Windows Print Spooler Privilege Escalati - [Actively Exploited]
Description

Windows Print Spooler Elevation of Privilege Vulnerability

INFO

Published Date :

Feb. 9, 2022, 5:15 p.m.

Last Modified :

July 2, 2024, 5:04 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Windows Print Spooler contains an unspecified vulnerability which allow for privilege escalation.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2022-22718 has a 14 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-22718 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_7
3 Microsoft windows_8.1
4 Microsoft windows_rt_8.1
5 Microsoft windows_server_2008
6 Microsoft windows_server_2012
7 Microsoft windows_server_2016
8 Microsoft windows_server_2019
9 Microsoft windows_server
10 Microsoft windows_10_1607
11 Microsoft windows_10_1809
12 Microsoft windows_10_20h2
13 Microsoft windows_10_21h2
14 Microsoft windows_server_2022
15 Microsoft windows_11_21h2
16 Microsoft windows_11
17 Microsoft windows_10_1507
18 Microsoft windows_10_21h1
19 Microsoft windows_10_1909
20 Microsoft windows_server_20h2
21 Microsoft windows_server_2012_r2
22 Microsoft windows_server_2008_r2
23 Microsoft windows_server_2008_sp2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-22718.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22718 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Updated: 2 years, 3 months ago
0 stars 1 fork 1 watcher
Born at : June 12, 2022, 8:18 p.m. This repo has been linked 4 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

C++ C PowerShell C#

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 26, 2022, 7:15 a.m. This repo has been linked 2 different CVEs too.

A simple tool to create mermaid js markdown charts from CVE IDs and CVE keyword searches.

cve markdown mermaidjs cvrf

Python

Updated: 3 months, 3 weeks ago
40 stars 1 fork 1 watcher
Born at : Feb. 18, 2022, 2:43 a.m. This repo has been linked 46 different CVEs too.

None

C++ C PowerShell C#

Updated: 1 year, 10 months ago
3 stars 2 fork 2 watcher
Born at : Feb. 9, 2022, 1:59 a.m. This repo has been linked 1 different CVEs too.

Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

cve-2022-22718 cve-2022-21999

C++ C PowerShell C#

Updated: 1 week, 5 days ago
754 stars 151 fork 151 watcher
Born at : Feb. 8, 2022, 5:25 p.m. This repo has been linked 2 different CVEs too.

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Windows Elevation(持续更新)

cve-2021-1732 cve-2020-1362 cve-2020-1337 cve-2020-1066 cve-2020-1054 cve-2020-0796 cve-2020-0787 cve-2020-0668 cve-2020-0683 cve-2019-1405 cve-2019-0863 cve-2019-0803 ms17-010 ms17-017 ms14-068 ms08-067 ms08-068 cve-2020-5272 cve-2022-21882 cve-2022-22718

C Perl C++ Python Ruby CMake Assembly Shell PowerShell C#

Updated: 2 weeks, 2 days ago
633 stars 161 fork 161 watcher
Born at : March 29, 2021, 4:40 a.m. This repo has been linked 71 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-22718 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-22718 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 02, 2024

    Action Type Old Value New Value
    Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22718 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22718 Patch, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_7:sp1:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_7:sp1:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server:2022:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server:2022:*:*:*:azure:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.10240.19204 *cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.14393.4946 *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.2565 *cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:* versions up to (including) 10.0.18363.2094 *cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19042.1526 *cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19043.1526 *cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19044.1526 *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22000.493 *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.14393.4946 *cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.2565 *cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.20348.524 *cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19042.1526
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-269 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Jun. 29, 2023

    Action Type Old Value New Value
    Changed Description Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-21999, CVE-2022-22717. Windows Print Spooler Elevation of Privilege Vulnerability
    Removed Reference https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22718 [Patch, Vendor Advisory]
    Added Reference https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22718 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    May. 23, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server:20h2:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Feb. 15, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22718 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22718 Patch, Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_7:sp1:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_7:sp1:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server:2022:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server:2022:*:*:*:azure:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-22718 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-22718 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} -0.29%

score

0.20187

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability