Exploited
CWE
610
Advisory Published
Updated

CVE-2022-30190: Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

First published: Wed Jun 01 2022(Updated: )

A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights. Please see the MSRC Blog Entry for important information about steps you can take to protect your system from this vulnerability.

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Windows
Microsoft Windows 10
Microsoft Windows 10=20h2
Microsoft Windows 10=21h1
Microsoft Windows 10=21h2
Microsoft Windows 10=1607
Microsoft Windows 10=1809
Microsoft Windows 11
Microsoft Windows 11
Microsoft Windows 7=sp1
Microsoft Windows 8.1
Microsoft Windows RT 8.1
Microsoft Windows Server 2008=sp2
Microsoft Windows Server 2008=r2-sp1
Microsoft Windows Server 2012
Microsoft Windows Server 2012=r2
Microsoft Windows Server 2016
Microsoft Windows Server 2019
Microsoft Windows Server 2022
Microsoft Windows 10 1507<10.0.10240.19325
Microsoft Windows 10 1607<10.0.14393.5192
Microsoft Windows 10 1809<10.0.17763.3046
Microsoft Windows 10 20h2<10.0.19042.1766
Microsoft Windows 10 21h1<10.0.19043.1766
Microsoft Windows 10 21h2<10.0.19044.1766
Microsoft Windows 11 21h2<10.0.22000.739
Microsoft Windows Server 2016<10.0.14393.5192
Microsoft Windows Server 2019<10.0.17763.3046
Microsoft Windows Server 2022<10.0.20348.770
Microsoft Windows Server 20h2<10.0.19042.1766

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203