Vulnerability Name:

CVE-2022-44695 (CCN-240973)

Assigned:2022-12-13
Published:2022-12-13
Updated:2023-03-10
Summary:Microsoft Office Visio could allow a remote attacker to execute arbitrary code on the system. By persuading a victim to open specially-crafted content, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2022-44695

Source: XF
Type: UNKNOWN
ms-office-cve202244695-code-exec(240973)

Source: CCN
Type: Microsoft Security TechCenter - December 2022
CVE-2022-44695 - Microsoft Office Visio Remote Code Execution Vulnerability

Source: secure@microsoft.com
Type: UNKNOWN
secure@microsoft.com

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:microsoft:visio:2013:sp1:*:*:*:*:x32:*
  • OR cpe:/a:microsoft:visio:2013:sp1:*:*:*:*:x64:*
  • OR cpe:/a:microsoft:visio:2016:*:*:*:*:*:x32:*
  • OR cpe:/a:microsoft:visio:2016:*:*:*:*:*:x64:*
  • OR cpe:/a:microsoft:office:2019:*:*:*:*:-:x32:*
  • OR cpe:/a:microsoft:office:2019:*:*:*:-:x64:*:*
  • OR cpe:/a:microsoft:365_apps:-:*:*:*:enterprise:*:x64:*

  • * Denotes that component is vulnerable
    BACK
    microsoft visio 2013 sp1
    microsoft visio 2013 sp1
    microsoft visio 2016
    microsoft visio 2016
    microsoft office 2019
    microsoft office 2019
    microsoft 365 apps -