Rapid7 Vulnerability & Exploit Database

Microsoft Windows: CVE-2022-24460: Tablet Windows User Interface Application Elevation of Privilege Vulnerability

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Microsoft Windows: CVE-2022-24460: Tablet Windows User Interface Application Elevation of Privilege Vulnerability

Severity
8
CVSS
(AV:N/AC:H/Au:N/C:C/I:C/A:C)
Published
03/08/2022
Created
03/09/2022
Added
03/08/2022
Modified
07/22/2024

Description

Tablet Windows User Interface Application Elevation of Privilege Vulnerability.

Solution(s)

  • microsoft-windows-windows_10-1507-kb5011491
  • microsoft-windows-windows_10-1607-kb5011495
  • microsoft-windows-windows_10-1809-kb5011503
  • microsoft-windows-windows_10-1909-kb5011485
  • microsoft-windows-windows_10-20h2-kb5011487
  • microsoft-windows-windows_10-21h1-kb5011487
  • microsoft-windows-windows_10-21h2-kb5011487
  • microsoft-windows-windows_11-21h2-kb5011493
  • microsoft-windows-windows_server_2022-21h2-kb5011497
  • microsoft-windows-windows_server_2022-22h2-kb5011497
  • msft-kb5011487-c606eb9e-eec6-4246-b330-4c0158d4d515
  • msft-kb5011495-fa870787-7e83-4890-9511-d26b208c0919
  • msft-kb5011503-11858b38-8f79-4716-82ef-679370b75d42

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;