First published: Tue Dec 13 2022(Updated: )
PowerShell Remote Code Execution Vulnerability.
Credit: secure@microsoft.com
Affected Software | Affected Version | How to fix |
---|---|---|
Microsoft Windows 7 | ||
Microsoft Windows Server 2008 R2 | ||
Microsoft Windows Server 2012 R2 | ||
Microsoft Windows Server 2012 R2 | ||
Microsoft Windows Server 2008 R2 | ||
Microsoft Windows 7 | ||
Microsoft Windows RT | ||
Microsoft PowerShell | ||
Microsoft PowerShell | ||
Microsoft Windows Server | ||
Microsoft Windows Server | ||
Microsoft Windows Server | ||
Microsoft Windows Server | ||
Microsoft Windows Server | ||
Microsoft Windows Server | ||
Microsoft Windows 8.1 | ||
Microsoft Windows 8.1 | ||
Microsoft Windows Server 2019 | ||
Microsoft Windows Server 2019 | ||
Windows 11 | =22H2 | |
Windows 11 | =22H2 | |
Windows 11 | =21H2 | |
Windows 11 | =21H2 | |
Microsoft Windows Server 2022 | ||
Microsoft Windows Server 2022 | ||
Microsoft Windows Server 2016 | ||
Microsoft Windows Server 2016 | ||
Windows 10 | =20H2 | |
Windows 10 | =20H2 | |
Windows 10 | =1809 | |
Windows 10 | =1809 | |
Windows 10 | =1809 | |
Windows 10 | =22H2 | |
Windows 10 | =22H2 | |
Windows 10 | =22H2 | |
Windows 10 | =1607 | |
Windows 10 | =1607 | |
Windows 10 | =21H1 | |
Windows 10 | =21H1 | |
Windows 10 | =21H1 | |
Windows 10 | =21H2 | |
Windows 10 | =21H2 | |
Windows 10 | =21H2 | |
Windows 10 | ||
Windows 10 | ||
Windows PowerShell | =7.2 | |
Windows PowerShell | =7.3 | |
Windows 10 | ||
Windows 10 | =20h2 | |
Windows 10 | =21h1 | |
Windows 10 | =21h2 | |
Windows 10 | =22h2 | |
Windows 10 | =1607 | |
Windows 10 | =1809 | |
Windows 11 | ||
Windows 11 | ||
Microsoft Windows 7 | =sp1 | |
Microsoft Windows | ||
Microsoft Windows RT | ||
Microsoft Windows Server | =sp2 | |
Microsoft Windows Server | =r2-sp1 | |
Microsoft Windows Server | ||
Microsoft Windows Server | =r2 | |
Microsoft Windows Server 2016 | ||
Microsoft Windows Server 2019 | ||
Microsoft Windows Server 2022 | ||
Microsoft Windows Server 2022 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-41076 is a PowerShell Remote Code Execution Vulnerability.
Microsoft PowerShell versions 7.2 and 7.3, as well as Microsoft Windows 10 (versions 20h2, 21h1, 21h2, and 22h2), Windows 7 SP1, Windows 8.1, Windows RT 8.1, Windows Server 2008 SP2, Windows Server 2008 R2 SP1, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, Windows Server 2019, and Windows Server 2022 are affected by CVE-2022-41076.
CVE-2022-41076 has a severity rating of 8.5 (high).
To mitigate CVE-2022-41076, it is recommended to apply the latest security updates provided by Microsoft.
More information about CVE-2022-41076 can be found on the Microsoft Security Response Center's advisory page: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41076