7.8
HIGH
CVE-2022-41092
Microsoft Windows Win32k Elevation of Privilege Vulnerability
Description

Windows Win32k Elevation of Privilege Vulnerability

INFO

Published Date :

Nov. 9, 2022, 10:15 p.m.

Last Modified :

March 10, 2023, 6:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-41092 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_10_20h2
3 Microsoft windows_10_21h2
4 Microsoft windows_10_22h2
5 Microsoft windows_server_2022
6 Microsoft windows_11_21h2
7 Microsoft windows_11_22h2
8 Microsoft windows_11
9 Microsoft windows_10_21h1
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-41092.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41092

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-41092 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-41092 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 10, 2023

    Action Type Old Value New Value
    Changed Description Windows Win32k Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-41109. Windows Win32k Elevation of Privilege Vulnerability
    Removed Reference https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41092 [Patch, Vendor Advisory]
    Added Reference https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41092 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 14, 2022

    Action Type Old Value New Value
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41092 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41092 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-41092 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-41092 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.24914

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability