cve-2022-34686
Vulnerability from cvelistv5
Published
2022-08-09 19:51
Modified
2024-08-03 09:15
Severity ?
EPSS score ?
Summary
Azure RTOS GUIX Studio Information Disclosure Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Azure RTOS GUIX Studio |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:15:16.017Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure RTOS GUIX Studio Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34686" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_rtos_guix_studio:-:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure RTOS GUIX Studio", "vendor": "Microsoft", "versions": [ { "lessThan": "6.1.12.0", "status": "affected", "version": "6.0.0.0", "versionType": "custom" } ] } ], "datePublic": "2022-08-09T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure RTOS GUIX Studio Information Disclosure Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T21:27:28.618Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure RTOS GUIX Studio Information Disclosure Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34686" } ], "title": "Azure RTOS GUIX Studio Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-34686", "datePublished": "2022-08-09T19:51:23", "dateReserved": "2022-06-27T00:00:00", "dateUpdated": "2024-08-03T09:15:16.017Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-34686\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2022-08-09T20:15:10.447\",\"lastModified\":\"2023-06-01T01:15:17.543\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Azure RTOS GUIX Studio Information Disclosure Vulnerability\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de Divulgaci\u00f3n de Informaci\u00f3n en Azure RTOS GUIX Studio. Este ID de CVE es diferente de CVE-2022-34685\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:azure_real_time_operating_system_guix_studio:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BB1F465-7512-4B1D-9984-8AC069D014A7\"}]}]}],\"references\":[{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34686\",\"source\":\"secure@microsoft.com\"}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.