7.8
HIGH
CVE-2022-41120
Microsoft Windows System Monitor Elevation of Privilege Memory Corruption
Description

Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability

INFO

Published Date :

Nov. 9, 2022, 10:15 p.m.

Last Modified :

May 9, 2023, 5:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-41120 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-41120 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_sysmon
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-41120.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41120

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

list of CVE reports for ( CRTM, CRTE, OSCP, EWPTX, CISSP ). Vulnerability details, exploits, references, random modules, kerberos attacks, XSS-injections, full list of vulnerable products and CVSS score and vulnerability reports.

cve-search vulnerable report

C Python C++ Makefile Assembly Shell HTML CMake

Updated: 3 weeks, 5 days ago
7 stars 1 fork 1 watcher
Born at : April 11, 2024, 3:27 p.m. This repo has been linked 3 different CVEs too.

None

C++ C

Updated: 2 months, 2 weeks ago
179 stars 29 fork 29 watcher
Born at : Dec. 3, 2022, 10:51 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-41120 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-41120 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 09, 2023

    Action Type Old Value New Value
    Changed Description Microsoft Windows Sysmon Elevation of Privilege Vulnerability. Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability
    Removed Reference https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41120 [Patch, Vendor Advisory]
    Added Reference https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41120 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41120 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41120 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:microsoft:windows_sysmon:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-41120 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-41120 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.02%

score

0.08021

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability