U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2022-30187

Change History

Initial Analysis by NIST 7/19/2022 1:50:43 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:microsoft:azure_storage_blobs:*:*:*:*:*:.net:*:* versions up to (excluding) 12.13.0
     *cpe:2.3:a:microsoft:azure_storage_blobs:*:*:*:*:*:python:*:* versions up to (excluding) 12.13.0
     *cpe:2.3:a:microsoft:azure_storage_blobs:*:*:*:*:*:java:*:* versions up to (excluding) 12.18.0
     *cpe:2.3:a:microsoft:azure_storage_queue:*:*:*:*:*:python:*:* versions up to (excluding) 12.4.0
     *cpe:2.3:a:microsoft:azure_storage_queue:*:*:*:*:*:.net:*:* versions up to (excluding) 12.11.0
Added CVSS V2

								
							
							
						
NIST (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Added CWE

								
							
							
						
NIST CWE-668
Changed Reference Type
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30187 No Types Assigned
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30187 Patch, Vendor Advisory