7.8
Advisory Published
Updated

CVE-2022-23282: Paint 3D Remote Code Execution Vulnerability

First published: Tue Mar 08 2022(Updated: )

Paint 3D Remote Code Execution Vulnerability

Credit: secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Paint 3D
Microsoft Paint 3D

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-23282?

    CVE-2022-23282 is a remote code execution vulnerability in Microsoft Paint 3D.

  • What is the severity of CVE-2022-23282?

    CVE-2022-23282 has a severity rating of 7.8 (high).

  • How does CVE-2022-23282 affect Microsoft Paint 3D?

    CVE-2022-23282 allows remote attackers to execute arbitrary code on systems with Microsoft Paint 3D installed.

  • Is there a patch available for CVE-2022-23282?

    Yes, Microsoft has released a patch for CVE-2022-23282. You can find the patch at [this link](https://www.microsoft.com/en-us/p/paint-3d/9nblggh5fv99#activetab=pivot:overviewtab).

  • Where can I get more information about CVE-2022-23282?

    You can find more information about CVE-2022-23282 on the [Microsoft Security Response Center website](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23282).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203