All the vulnerabilites related to Microsoft - Azure Site Recovery VMWare to Azure
cve-2022-35813
Vulnerability from cvelistv5
Published
2022-08-09 20:10
Modified
2024-10-23 14:10
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35813 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.951Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35813" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35813", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:10:16.361095Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T14:10:24.249Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:15.572Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35813" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35813", "datePublished": "2022-08-09T20:10:36", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-23T14:10:24.249Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-30181
Vulnerability from cvelistv5
Published
2022-07-12 22:37
Modified
2024-09-10 16:05
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30181 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:40:47.779Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30181" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:05:57.283Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30181" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-30181", "datePublished": "2022-07-12T22:37:23", "dateReserved": "2022-05-03T00:00:00", "dateUpdated": "2024-09-10T16:05:57.283Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33641
Vulnerability from cvelistv5
Published
2022-07-12 22:37
Modified
2024-09-11 15:11
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33641 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:21.265Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33641" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-33641", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-11T15:11:30.494699Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-11T15:11:45.865Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:05:55.627Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33641" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33641", "datePublished": "2022-07-12T22:37:59", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-11T15:11:45.865Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33672
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-11 14:25
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33672 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.307Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33672" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-33672", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-11T14:24:52.376659Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-11T14:25:13.053Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:33.943Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33672" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33672", "datePublished": "2022-07-12T22:38:37", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-11T14:25:13.053Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33666
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:06
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33666 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.324Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33666" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:31.221Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33666" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33666", "datePublished": "2022-07-12T22:38:29", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:06:31.221Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35824
Vulnerability from cvelistv5
Published
2022-08-09 20:12
Modified
2024-10-17 16:08
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35824 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:22.094Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35824" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35824", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T16:08:03.594945Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T16:08:18.636Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:22.940Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35824" } ], "title": "Azure Site Recovery Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35824", "datePublished": "2022-08-09T20:12:05", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-17T16:08:18.636Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35818
Vulnerability from cvelistv5
Published
2022-08-09 20:11
Modified
2024-10-21 19:56
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35818 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:22.121Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35818" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35818", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-21T19:56:38.208109Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-21T19:56:48.662Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:20.386Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35818" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35818", "datePublished": "2022-08-09T20:11:13", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-21T19:56:48.662Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35811
Vulnerability from cvelistv5
Published
2022-08-09 20:10
Modified
2024-10-23 14:09
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35811 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:22.065Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35811" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35811", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:09:34.554674Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T14:09:43.642Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:12.995Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35811" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35811", "datePublished": "2022-08-09T20:10:06", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-23T14:09:43.642Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35772
Vulnerability from cvelistv5
Published
2022-08-09 19:58
Modified
2024-08-03 09:44
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35772 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.932Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35772" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:04.947Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35772" } ], "title": "Azure Site Recovery Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35772", "datePublished": "2022-08-09T19:58:26", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-08-03T09:44:21.932Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35807
Vulnerability from cvelistv5
Published
2022-08-09 20:09
Modified
2024-10-24 13:23
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35807 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.987Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35807" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35807", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T13:22:49.928980Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T13:23:03.673Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:09.436Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35807" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35807", "datePublished": "2022-08-09T20:09:07", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-24T13:23:03.673Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24469
Vulnerability from cvelistv5
Published
2022-03-09 17:07
Modified
2024-08-03 04:13
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24469 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.47 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:55.779Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24469" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.47", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T00:32:10.570Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24469" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24469", "datePublished": "2022-03-09T17:07:52", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2024-08-03T04:13:55.779Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35782
Vulnerability from cvelistv5
Published
2022-08-09 20:00
Modified
2024-08-03 09:44
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35782 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:22.024Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35782" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:10.452Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35782" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35782", "datePublished": "2022-08-09T20:00:33", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-08-03T09:44:22.024Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24506
Vulnerability from cvelistv5
Published
2022-03-09 17:08
Modified
2024-08-03 04:13
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24506 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.47 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:55.686Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24506" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.47", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T00:31:53.919Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24506" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24506", "datePublished": "2022-03-09T17:08:03", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2024-08-03T04:13:55.686Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35800
Vulnerability from cvelistv5
Published
2022-08-09 20:07
Modified
2024-10-24 15:33
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35800 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:22.020Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35800" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35800", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T15:33:15.239378Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T15:33:38.727Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:06.474Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35800" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35800", "datePublished": "2022-08-09T20:07:54", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-24T15:33:38.727Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33676
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:06
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33676 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-33676", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-17T18:49:43.236058Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-17T18:49:48.891Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.637Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33676" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:36.061Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33676" } ], "title": "Azure Site Recovery Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33676", "datePublished": "2022-07-12T22:38:42", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:06:36.061Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35815
Vulnerability from cvelistv5
Published
2022-08-09 20:10
Modified
2024-10-22 16:22
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35815 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:22.150Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35815" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35815", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T16:21:35.182973Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T16:22:11.378Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:17.786Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35815" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35815", "datePublished": "2022-08-09T20:10:52", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-22T16:22:11.378Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35787
Vulnerability from cvelistv5
Published
2022-08-09 20:03
Modified
2024-10-24 16:38
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35787 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.918Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35787" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35787", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T16:38:05.242751Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T16:38:15.573Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:15.094Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35787" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35787", "datePublished": "2022-08-09T20:03:32", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-24T16:38:15.573Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35774
Vulnerability from cvelistv5
Published
2022-08-09 19:58
Modified
2024-08-03 09:44
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35774 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.961Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35774" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:05.971Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35774" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35774", "datePublished": "2022-08-09T19:58:46", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-08-03T09:44:21.961Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35784
Vulnerability from cvelistv5
Published
2022-08-09 20:01
Modified
2024-08-03 09:44
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35784 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.869Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35784" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:11.981Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35784" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35784", "datePublished": "2022-08-09T20:01:40", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-08-03T09:44:21.869Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35776
Vulnerability from cvelistv5
Published
2022-08-09 19:59
Modified
2024-08-03 09:44
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35776 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.934Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35776" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Denial of Service Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:27:50.438Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Denial of Service Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35776" } ], "title": "Azure Site Recovery Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35776", "datePublished": "2022-08-09T19:59:10", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-08-03T09:44:21.934Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33663
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:06
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33663 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.326Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33663" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:29.606Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33663" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33663", "datePublished": "2022-07-12T22:38:25", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:06:29.606Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35808
Vulnerability from cvelistv5
Published
2022-08-09 20:09
Modified
2024-10-24 13:22
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35808 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.908Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35808" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35808", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T13:21:53.669184Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T13:22:18.157Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:09.944Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35808" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35808", "datePublished": "2022-08-09T20:09:20", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-24T13:22:18.157Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33675
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:06
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33675 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-33675", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-29T18:32:30.731736Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:16:02.091Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.330Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33675" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:35.545Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33675" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33675", "datePublished": "2022-07-12T22:38:41", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:06:35.545Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33656
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-11 14:48
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33656 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.483Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33656" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-33656", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-11T14:47:54.682058Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-11T14:48:09.887Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:25.985Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33656" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33656", "datePublished": "2022-07-12T22:38:15", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-11T14:48:09.887Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33677
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:06
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33677 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-33677", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-17T18:07:53.293482Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-17T18:08:00.160Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.473Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33677" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:36.631Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33677" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33677", "datePublished": "2022-07-12T22:38:44", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:06:36.631Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33673
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-11 14:20
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33673 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.424Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33673" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-33673", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-11T14:20:05.290643Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-11T14:20:25.745Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:34.489Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33673" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33673", "datePublished": "2022-07-12T22:38:38", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-11T14:20:25.745Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35786
Vulnerability from cvelistv5
Published
2022-08-09 20:02
Modified
2024-10-24 16:39
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35786 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:22.083Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35786" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35786", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T16:38:58.119473Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T16:39:09.660Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:14.523Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35786" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35786", "datePublished": "2022-08-09T20:02:59", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-24T16:39:09.660Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33664
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-11 14:37
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33664 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.274Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33664" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-33664", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-11T14:37:27.402016Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-11T14:37:56.421Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:30.185Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33664" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33664", "datePublished": "2022-07-12T22:38:26", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-11T14:37:56.421Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-26898
Vulnerability from cvelistv5
Published
2022-04-15 19:05
Modified
2024-08-03 05:18
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26898 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.48 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:18:37.936Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26898" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.48", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-04-12T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-24T18:27:50.039Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26898" } ], "title": "Azure Site Recovery Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-26898", "datePublished": "2022-04-15T19:05:37", "dateReserved": "2022-03-11T00:00:00", "dateUpdated": "2024-08-03T05:18:37.936Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35809
Vulnerability from cvelistv5
Published
2022-08-09 20:09
Modified
2024-10-23 14:08
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35809 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.982Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35809" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35809", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:08:37.094729Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T14:08:45.980Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:10.971Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35809" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35809", "datePublished": "2022-08-09T20:09:37", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-23T14:08:45.980Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24467
Vulnerability from cvelistv5
Published
2022-03-09 17:07
Modified
2024-08-03 04:13
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24467 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.47 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:55.596Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24467" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.47", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T00:31:57.939Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24467" } ], "title": "Azure Site Recovery Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24467", "datePublished": "2022-03-09T17:07:49", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2024-08-03T04:13:55.596Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33665
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:06
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33665 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-33665", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-29T18:39:49.269257Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:16:01.205Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.330Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33665" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:30.695Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33665" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33665", "datePublished": "2022-07-12T22:38:28", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:06:30.695Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24468
Vulnerability from cvelistv5
Published
2022-03-09 17:07
Modified
2024-08-03 04:13
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24468 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.47 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:55.589Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24468" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.47", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T00:32:10.064Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24468" } ], "title": "Azure Site Recovery Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24468", "datePublished": "2022-03-09T17:07:51", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2024-08-03T04:13:55.589Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33669
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-11 14:28
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33669 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.297Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33669" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-33669", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-11T14:27:49.287770Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-11T14:28:09.814Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:32.786Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33669" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33669", "datePublished": "2022-07-12T22:38:34", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-11T14:28:09.814Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35816
Vulnerability from cvelistv5
Published
2022-08-09 20:10
Modified
2024-10-22 16:21
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35816 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:22.092Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35816" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35816", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T16:20:54.266953Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T16:21:04.783Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:18.842Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35816" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35816", "datePublished": "2022-08-09T20:10:59", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-22T16:21:04.783Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33658
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:06
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33658 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-33658", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-17T19:17:49.411230Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-17T19:17:55.682Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.296Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33658" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:27.002Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33658" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33658", "datePublished": "2022-07-12T22:38:17", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:06:27.002Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35814
Vulnerability from cvelistv5
Published
2022-08-09 20:10
Modified
2024-10-23 14:10
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35814 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:22.002Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35814" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35814", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:10:43.885681Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T14:10:53.457Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:16.767Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35814" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35814", "datePublished": "2022-08-09T20:10:48", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-23T14:10:53.457Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35801
Vulnerability from cvelistv5
Published
2022-08-09 20:08
Modified
2024-10-24 15:32
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35801 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.933Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35801" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35801", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T15:32:38.844838Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T15:32:48.553Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:07.472Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35801" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35801", "datePublished": "2022-08-09T20:08:08", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-24T15:32:48.553Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33654
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:06
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33654 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-33654", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-29T18:49:37.660495Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:16:03.751Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.382Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33654" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:24.939Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33654" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33654", "datePublished": "2022-07-12T22:38:12", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:06:24.939Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33659
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-11 14:43
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33659 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:21.299Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33659" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-33659", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-11T14:41:52.822063Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-11T14:43:15.227Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:27.525Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33659" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33659", "datePublished": "2022-07-12T22:38:19", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-11T14:43:15.227Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33652
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:06
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33652 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-33652", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-04T00:37:31.858879Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:16:01.640Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:21.263Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33652" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:23.859Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33652" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33652", "datePublished": "2022-07-12T22:38:09", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:06:23.859Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33642
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-11 15:13
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33642 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.343Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33642" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-33642", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-11T15:12:47.154222Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-11T15:13:02.483Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:05:56.268Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33642" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33642", "datePublished": "2022-07-12T22:38:01", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-11T15:13:02.483Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35817
Vulnerability from cvelistv5
Published
2022-08-09 20:11
Modified
2024-10-21 19:57
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35817 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:22.062Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35817" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35817", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-21T19:57:14.720163Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-21T19:57:24.935Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:19.354Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35817" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35817", "datePublished": "2022-08-09T20:11:07", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-21T19:57:24.935Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24471
Vulnerability from cvelistv5
Published
2022-03-09 17:07
Modified
2024-08-03 04:13
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24471 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.47 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:55.600Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24471" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.47", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T00:32:13.151Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24471" } ], "title": "Azure Site Recovery Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24471", "datePublished": "2022-03-09T17:07:55", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2024-08-03T04:13:55.600Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35812
Vulnerability from cvelistv5
Published
2022-08-09 00:00
Modified
2024-08-03 09:44
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35812 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.953Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35812" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:14.032Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35812" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35812", "datePublished": "2022-08-09T00:00:00", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-08-03T09:44:21.953Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24517
Vulnerability from cvelistv5
Published
2022-03-09 17:08
Modified
2024-08-03 04:13
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24517 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.47 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:55.979Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24517" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.47", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T00:32:11.065Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24517" } ], "title": "Azure Site Recovery Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24517", "datePublished": "2022-03-09T17:08:22", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2024-08-03T04:13:55.979Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33668
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:06
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33668 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.286Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33668" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:32.204Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33668" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33668", "datePublished": "2022-07-12T22:38:32", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:06:32.204Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33674
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:06
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33674 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-33674", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-29T18:34:02.955899Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:16:04.186Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:21.356Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33674" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:35.035Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33674" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33674", "datePublished": "2022-07-12T22:38:39", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:06:35.035Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33662
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:06
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33662 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.143Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33662" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:29.106Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33662" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33662", "datePublished": "2022-07-12T22:38:23", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:06:29.106Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-26896
Vulnerability from cvelistv5
Published
2022-04-15 19:05
Modified
2024-08-03 05:18
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26896 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:18:38.085Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26896" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-04-12T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Information Disclosure Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-24T18:27:48.961Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Information Disclosure Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26896" } ], "title": "Azure Site Recovery Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-26896", "datePublished": "2022-04-15T19:05:33", "dateReserved": "2022-03-11T00:00:00", "dateUpdated": "2024-08-03T05:18:38.085Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24519
Vulnerability from cvelistv5
Published
2022-03-09 17:08
Modified
2024-08-03 04:13
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24519 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.47 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:56.177Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24519" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.47", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T00:32:12.551Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24519" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24519", "datePublished": "2022-03-09T17:08:25", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2024-08-03T04:13:56.177Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33653
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:06
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33653 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-33653", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-30T18:41:39.821489Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:16:00.771Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:21.285Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33653" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:24.456Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33653" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33653", "datePublished": "2022-07-12T22:38:10", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:06:24.456Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35781
Vulnerability from cvelistv5
Published
2022-08-09 20:00
Modified
2024-08-03 09:44
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35781 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.965Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35781" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:27:52.439Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35781" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35781", "datePublished": "2022-08-09T20:00:01", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-08-03T09:44:21.965Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33643
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:05
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33643 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-33643", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-30T18:42:02.645258Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:16:02.915Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.571Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33643" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:05:56.795Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33643" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33643", "datePublished": "2022-07-12T22:38:03", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:05:56.795Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35791
Vulnerability from cvelistv5
Published
2022-08-09 20:05
Modified
2024-10-24 16:35
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35791 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.864Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35791" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35791", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T16:34:55.335852Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T16:35:07.750Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:19.869Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35791" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35791", "datePublished": "2022-08-09T20:05:52", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-24T16:35:07.750Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-26897
Vulnerability from cvelistv5
Published
2022-04-15 19:05
Modified
2024-08-03 05:18
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26897 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.48 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-26897", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-02T19:17:44.082606Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-02T19:17:50.977Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T05:18:38.390Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26897" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.48", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-04-12T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Information Disclosure Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-24T18:27:49.495Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Information Disclosure Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26897" } ], "title": "Azure Site Recovery Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-26897", "datePublished": "2022-04-15T19:05:35", "dateReserved": "2022-03-11T00:00:00", "dateUpdated": "2024-08-03T05:18:38.390Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33661
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:06
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33661 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-33661", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-29T18:41:20.586490Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:16:04.603Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.661Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33661" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:28.643Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33661" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33661", "datePublished": "2022-07-12T22:38:22", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:06:28.643Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35810
Vulnerability from cvelistv5
Published
2022-08-09 20:09
Modified
2024-10-23 14:09
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35810 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.990Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35810" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35810", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:09:05.915407Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T14:09:14.037Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:12.487Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35810" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35810", "datePublished": "2022-08-09T20:09:51", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-23T14:09:14.037Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35799
Vulnerability from cvelistv5
Published
2022-08-09 20:07
Modified
2024-10-24 16:32
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35799 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.876Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35799" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35799", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T16:32:32.980731Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T16:32:41.493Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:05.458Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35799" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35799", "datePublished": "2022-08-09T20:07:40", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-24T16:32:41.493Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24520
Vulnerability from cvelistv5
Published
2022-03-09 17:08
Modified
2024-08-03 04:13
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24520 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.47 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:56.158Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24520" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.47", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T00:32:13.643Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24520" } ], "title": "Azure Site Recovery Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24520", "datePublished": "2022-03-09T17:08:26", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2024-08-03T04:13:56.158Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33678
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:06
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33678 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-33678", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-01T18:25:24.119384Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-01T18:25:45.260Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:21.349Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33678" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:37.151Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33678" } ], "title": "Azure Site Recovery Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33678", "datePublished": "2022-07-12T22:38:45", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:06:37.151Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33651
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:06
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33651 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-33651", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-17T19:18:09.917326Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-17T19:18:18.194Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.468Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33651" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:23.343Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33651" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33651", "datePublished": "2022-07-12T22:38:07", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:06:23.343Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33671
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:06
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33671 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-33671", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-29T18:36:40.212645Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:16:05.986Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.377Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33671" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:33.381Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33671" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33671", "datePublished": "2022-07-12T22:38:35", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:06:33.381Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35819
Vulnerability from cvelistv5
Published
2022-08-09 20:11
Modified
2024-10-21 19:56
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35819 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:22.091Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35819" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35819", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-21T19:55:58.369973Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-21T19:56:08.357Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:20.887Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35819" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35819", "datePublished": "2022-08-09T20:11:22", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-21T19:56:08.357Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35775
Vulnerability from cvelistv5
Published
2022-08-09 19:58
Modified
2024-08-03 09:44
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35775 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.991Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35775" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:06.970Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35775" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35775", "datePublished": "2022-08-09T19:58:59", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-08-03T09:44:21.991Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24470
Vulnerability from cvelistv5
Published
2022-03-09 17:07
Modified
2024-08-03 04:13
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24470 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.47 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:55.870Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24470" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.47", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T00:32:11.563Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24470" } ], "title": "Azure Site Recovery Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24470", "datePublished": "2022-03-09T17:07:53", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2024-08-03T04:13:55.870Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33650
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:06
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33650 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:21.163Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33650" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:22.729Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33650" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33650", "datePublished": "2022-07-12T22:38:06", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:06:22.729Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35790
Vulnerability from cvelistv5
Published
2022-08-09 20:05
Modified
2024-10-24 16:35
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35790 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.925Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35790" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35790", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T16:35:34.161207Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T16:35:44.969Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:18.343Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35790" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35790", "datePublished": "2022-08-09T20:05:10", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-24T16:35:44.969Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24518
Vulnerability from cvelistv5
Published
2022-03-09 17:08
Modified
2024-08-03 04:13
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24518 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.47 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:56.007Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24518" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.47", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T00:32:12.051Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24518" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24518", "datePublished": "2022-03-09T17:08:24", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2024-08-03T04:13:56.007Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35785
Vulnerability from cvelistv5
Published
2022-08-09 20:02
Modified
2024-10-24 16:39
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35785 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.872Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35785" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35785", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T16:39:37.636080Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T16:39:59.287Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:13.515Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35785" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35785", "datePublished": "2022-08-09T20:02:26", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-24T16:39:59.287Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35788
Vulnerability from cvelistv5
Published
2022-08-09 20:04
Modified
2024-10-24 16:36
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35788 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.765Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35788" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35788", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T16:36:46.296905Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T16:36:59.030Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:16.221Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35788" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35788", "datePublished": "2022-08-09T20:04:02", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-24T16:36:59.030Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33667
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:06
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33667 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-33667", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-03T14:47:58.572148Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-03T14:48:07.653Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.470Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33667" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:31.648Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33667" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33667", "datePublished": "2022-07-12T22:38:31", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:06:31.648Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33655
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:06
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33655 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-33655", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-29T18:43:36.988742Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:16:02.514Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.427Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33655" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:25.480Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33655" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33655", "datePublished": "2022-07-12T22:38:13", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:06:25.480Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35783
Vulnerability from cvelistv5
Published
2022-08-09 20:01
Modified
2024-08-03 09:44
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35783 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.865Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35783" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:11.481Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35783" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35783", "datePublished": "2022-08-09T20:01:08", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-08-03T09:44:21.865Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35780
Vulnerability from cvelistv5
Published
2022-08-09 19:59
Modified
2024-08-03 09:44
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35780 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.958Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35780" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:27:51.928Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35780" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35780", "datePublished": "2022-08-09T19:59:47", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-08-03T09:44:21.958Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35789
Vulnerability from cvelistv5
Published
2022-08-09 20:04
Modified
2024-10-24 16:36
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35789 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.923Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35789" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35789", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T16:36:09.484515Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T16:36:18.502Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:28:17.280Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35789" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35789", "datePublished": "2022-08-09T20:04:33", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-24T16:36:18.502Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33660
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:06
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33660 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-33660", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-01T18:26:29.818962Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-01T18:26:38.207Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.291Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33660" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:28.059Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33660" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33660", "datePublished": "2022-07-12T22:38:20", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:06:28.059Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35802
Vulnerability from cvelistv5
Published
2022-08-09 20:08
Modified
2024-10-24 15:29
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35802 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.50 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.946Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35802" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35802", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T15:29:43.145565Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T15:29:56.270Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.50", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:27:50.950Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35802" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-35802", "datePublished": "2022-08-09T20:08:24", "dateReserved": "2022-07-13T00:00:00", "dateUpdated": "2024-10-24T15:29:56.270Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24515
Vulnerability from cvelistv5
Published
2022-03-09 17:08
Modified
2024-08-03 04:13
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24515 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.47 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:56.020Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24515" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.47", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T00:31:57.456Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24515" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24515", "datePublished": "2022-03-09T17:08:19", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2024-08-03T04:13:56.020Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-33657
Vulnerability from cvelistv5
Published
2022-07-12 22:38
Modified
2024-09-10 16:06
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33657 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Microsoft | Azure Site Recovery VMWare to Azure |
Version: 9.0 < 9.49 cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-33657", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-04T20:33:43.864819Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T20:33:52.903Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "ADP Container" }, { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.329Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33657" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_site_recovery:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Site Recovery VMWare to Azure", "vendor": "Microsoft", "versions": [ { "lessThan": "9.49", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "datePublic": "2022-07-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Site Recovery Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T16:06:26.534Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Site Recovery Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33657" } ], "title": "Azure Site Recovery Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-33657", "datePublished": "2022-07-12T22:38:16", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-09-10T16:06:26.534Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }