CVE-2022-37966

Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:netapp:management_services_for_element_software:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:management_services_for_netapp_hci:-:*:*:*:*:*:*:*

Information

Published : 2022-11-09 14:15

Updated : 2023-03-10 10:15


NVD link : CVE-2022-37966

Mitre link : CVE-2022-37966


JSON object : View

Advertisement

dedicated server usa

Products Affected

microsoft

  • windows_server_2016
  • windows_server_2022
  • windows_server_2019
  • windows_server_2008
  • windows_server_2012

fedoraproject

  • fedora

netapp

  • management_services_for_element_software
  • management_services_for_netapp_hci