U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2022-26815

Change History

Initial Analysis by NIST 4/18/2022 4:14:23 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
     *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
     *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
     *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
     *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
     *cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
     *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
     *cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Added CWE

								
							
							
						
NIST NVD-CWE-noinfo
Changed Reference Type
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26815 No Types Assigned
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26815 Patch, Vendor Advisory