Rapid7 Vulnerability & Exploit Database

Microsoft CVE-2022-41089: .NET Framework Remote Code Execution Vulnerability

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Microsoft CVE-2022-41089: .NET Framework Remote Code Execution Vulnerability

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
12/13/2022
Created
12/14/2022
Added
12/13/2022
Modified
11/20/2023

Description

Microsoft CVE-2022-41089: .NET Framework Remote Code Execution Vulnerability

Solution(s)

  • msft-kb5020859-01da78d5-7413-41fe-b65a-edb60c30d5eb
  • msft-kb5020859-6ba039d7-81c2-4d78-b810-e26f24263d5d
  • msft-kb5020859-81b6afa1-7c73-4ab5-ac61-073ed1699c36
  • msft-kb5020860-4e38cfc9-1cb9-44ad-a6e9-c768ef150741
  • msft-kb5020860-c243e39e-d10d-4c86-9f9c-ed0ec96fbe4a
  • msft-kb5020861-0576a673-d348-4dd0-a971-75df7420f347
  • msft-kb5020861-2b9f939a-1777-40ae-b567-91e0757a0eac
  • msft-kb5020861-7db87b84-4962-4fc2-bc77-d9b8ad0310ef
  • msft-kb5020861-caf37148-075e-4604-b55f-499a188bc320
  • msft-kb5020861-f4afc49e-0c2e-4752-9477-55d07bc2ccf2
  • msft-kb5020862-0bd04fee-ece7-4c4b-b9f0-50ad900de0f9
  • msft-kb5020862-739a1613-da84-4124-a4cd-740185713b0e
  • msft-kb5020862-df10a781-6ef2-4999-bf2a-af660c35c39d
  • msft-kb5020866-27f53a18-e820-4cee-82f2-9d0447770ddc
  • msft-kb5020866-308adef9-fa15-44b9-906e-2ef21cf3d0de
  • msft-kb5020866-7f5ffcef-0ee8-4eaf-9b65-ab47e2fd5ac4
  • msft-kb5020867-0f2ab6f9-aa9d-424a-8527-4a654c939859
  • msft-kb5020867-60a8e746-e478-4f21-aa7b-be3f0c0d1c02
  • msft-kb5020867-f94301af-ab5b-4c22-8c22-a4245b7a3578
  • msft-kb5020868-5908095a-61a6-48f9-88de-ae596398e69e
  • msft-kb5020868-603d1eee-b702-4dc1-ad75-7ef2a7b1feb2
  • msft-kb5020868-d5a147de-77d3-457f-9105-7b7899a5c5fe
  • msft-kb5020869-09e81ca4-40f1-4526-9d28-082bbb2d8070
  • msft-kb5020869-2b525e21-e7a4-415e-89a1-b85caf63c07c
  • msft-kb5020869-2c83948a-30ef-4ae6-8900-4999605d8cd7
  • msft-kb5020869-6ec2d362-bbcd-4b1b-a88e-1fe763f4adf4
  • msft-kb5020869-a26e36a3-de37-4f3e-8c5e-80a0f4bf8544
  • msft-kb5020869-d16e529d-26a0-4a3d-b0a7-f6d8881f90aa
  • msft-kb5020869-e93a3c43-e15a-419d-812d-d8e94f547e8a
  • msft-kb5020872-0d4c0211-8aec-4158-a993-f4b7fbe37848
  • msft-kb5020872-1d66f161-214e-4758-a66b-e11493bf00f4
  • msft-kb5020872-5c3c04a5-32d3-415f-aea0-b3dae2bdadbe
  • msft-kb5020872-7287b5a6-d21a-4b9b-8aab-e7ee4d5bd363
  • msft-kb5020872-b9756054-8d6f-4e4f-8391-871a12a8cdf5
  • msft-kb5020872-e2c20ce6-ce0d-4c15-ae63-3d9bf9351f7f
  • msft-kb5020872-f287d76b-230c-4f01-96d2-12da61a017e7
  • msft-kb5020872-fcd3e675-07c0-4d9e-9958-17f99cb62461
  • msft-kb5020873-04678195-da57-4416-824d-4357d2f2515b
  • msft-kb5020873-6fc601ad-2ba3-40a6-b9ed-ed086707309d
  • msft-kb5020873-e7cff197-026d-44e4-9284-bc03c1f29df7
  • msft-kb5020874-58802abb-9fe1-4ef3-8dc3-d410942de066
  • msft-kb5020874-979c95cd-39fb-4f2a-971c-03aed37b9143
  • msft-kb5020874-a1156610-f7fb-44b8-a885-28494a5faeea
  • msft-kb5020875-186af483-97f2-41e7-82ae-7db6ee62a8f8
  • msft-kb5020876-768fac73-edff-4914-87f7-4b4fd5753802
  • msft-kb5020876-84c987b5-208c-476d-aebd-a30cf72da7ca
  • msft-kb5020876-fdb7e55a-3eca-4433-9a44-1d59f93d9ed1
  • msft-kb5020877-3572e4fc-6b93-4baa-b129-58594cb61f4f
  • msft-kb5020877-5a2aa869-782e-4464-add8-510bc839370a
  • msft-kb5020878-2fba0b3e-e279-4155-b18a-4953fb344a90
  • msft-kb5020878-38b63e46-7618-4eb9-a709-ba05b91e60d2
  • msft-kb5020878-70930def-506c-48e5-b3cb-475bb98d7aa8
  • msft-kb5020879-349ab49f-1527-44fe-86fb-9e82583a32f9
  • msft-kb5020879-3b3fc5c0-352b-4114-9253-bad4f49ebd97
  • msft-kb5020879-4ac46aff-8fd3-40d5-8b2c-075766b38c0b
  • msft-kb5020879-4f1aa411-1bc8-454a-ab4a-14c50f01cc4a
  • msft-kb5020879-f6e3a9ce-b0f8-4608-be80-b451ae728286
  • msft-kb5020880-67a4a8d9-21e6-4c4c-b74e-e070a8a1eab4
  • msft-kb5020881-251268c1-9af7-4faa-8e65-d1644afc018e
  • msft-kb5020881-2d5b304d-3917-4975-8300-db4865138a11
  • msft-kb5020881-4b22217f-273d-42ed-a975-1c9512233220
  • msft-kb5020881-5e6d1707-0f4d-44ba-bfa5-04373e51084e
  • msft-kb5020881-b3102bd0-73d3-48c5-9efd-b42a13330805
  • msft-kb5020881-b3bff91b-54ed-4f1e-b350-443752f1a412
  • msft-kb5020881-ea0276cf-d27a-47e3-84ea-4295fd2f856f
  • msft-kb5020881-ef543e80-0f8c-49ae-9d76-290d022c5c53
  • msft-kb5020882-2be9917a-2099-4bb4-81b4-cd95008c568b
  • msft-kb5020883-839b9f94-1851-4404-88a9-b263ff988d3f
  • msft-kb5020894-04622dda-4638-4dbd-9ffa-61586e9333e4
  • msft-kb5020894-2451863f-d3dc-4d25-805b-128045ac3780
  • msft-kb5020894-deb4dd7c-4a37-447d-b986-0aa1654753fb
  • msft-kb5020895-96a6a679-7219-4644-b385-c52218862c8e
  • msft-kb5020895-c6b8ad87-e4f8-47b9-85bc-6b9880f19933
  • msft-kb5020896-217741a2-8aea-4943-a46a-461c7e3deb04
  • msft-kb5020896-614431a5-8573-4f19-bad2-fadb28a767eb
  • msft-kb5020896-831e0fed-fc82-4183-a46c-e3a20c7b5fc5
  • msft-kb5020896-9b1c99de-7f7c-423d-a40b-acfbb98a4772
  • msft-kb5020896-d3138266-333a-491b-a921-6f1aabcff4c8
  • msft-kb5020897-3bdcdb30-1e76-4d51-87b3-e584ae7fa7f5
  • msft-kb5020897-49721afd-21c1-42cd-8523-8580a5268c7f
  • msft-kb5020897-62881f34-a00e-4001-8a8b-763c37131ae8
  • msft-kb5020900-1465eaee-2320-435f-bea4-620e19bc62d2
  • msft-kb5020900-70b3bc48-5188-47d5-9271-a8a5e3b2d6ca
  • msft-kb5020900-879449ce-64aa-4356-956a-90e35d6f1523
  • msft-kb5020900-9426f059-aea3-4c4b-a0a4-325cfd7705f7
  • msft-kb5020900-9a18d461-2d3f-4c06-a7b9-093cc217f61d
  • msft-kb5020900-a789e97e-9c1b-4c7b-90f5-dde336ee0b61
  • msft-kb5020900-fe578bdd-9b83-4aa2-80c3-3ae7cdfb5442
  • msft-kb5020903-0a379a1a-c80d-42fa-abdb-5ebf933aa40c
  • msft-kb5020903-0d4d273c-da26-4157-a6b0-c2c3cf02701d
  • msft-kb5020903-425ad67c-f9e5-4b7d-98dc-d1c5c90c3cc4
  • msft-kb5020903-68dbe4f8-1183-422a-b362-ed29ec3db8fc
  • msft-kb5020903-fbcb5170-de10-4b71-842b-9d707844086e
  • msft-kb5021243-6342ad5d-98b3-49d9-8f95-b93249a3f4c9
  • msft-kb5021243-b0d133e0-3d18-4765-a3c1-77d6a065aaab

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;