microsoft windows-server-2008 CVE-2022-41128 vulnerability in Microsoft Products
Published on November 9, 2022

product logo product logo
Windows Scripting Languages Remote Code Execution Vulnerability

NVD

Known Exploited Vulnerability

This Microsoft Windows Scripting Languages Remote Code Execution Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Microsoft Windows contains an unspecified vulnerability in the JScript9 scripting language which allows for remote code execution.

The following remediation steps are recommended / required by November 29, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2022-41128 is exploitable with network access, requires user interaction. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 2.8 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.

What is a Memory Corruption Vulnerability?

The software writes data past the end, or before the beginning, of the intended buffer. Typically, this can result in corruption of data, a crash, or code execution. The software may modify an index or perform pointer arithmetic that references a memory location that is outside of the boundaries of the buffer. A subsequent write operation then produces undefined or unexpected results.

CVE-2022-41128 has been classified to as a Memory Corruption vulnerability or weakness.


Products Associated with CVE-2022-41128

You can be notified by stack.watch whenever vulnerabilities like CVE-2022-41128 are published in these products:

 
 
 
 
 
 
 
 
 

What versions are vulnerable to CVE-2022-41128?