Rapid7 Vulnerability & Exploit Database

Microsoft Windows: CVE-2022-41091: Windows Mark of the Web Security Feature Bypass Vulnerability

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Microsoft Windows: CVE-2022-41091: Windows Mark of the Web Security Feature Bypass Vulnerability

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
11/08/2022
Created
11/09/2022
Added
11/08/2022
Modified
08/07/2024

Description

Windows Mark of the Web Security Feature Bypass Vulnerability. This CVE ID is unique from CVE-2022-41049.

Solution(s)

  • microsoft-windows-windows_10-1507-kb5019970
  • microsoft-windows-windows_10-1607-kb5019964
  • microsoft-windows-windows_10-1809-kb5019966
  • microsoft-windows-windows_10-20h2-kb5019959
  • microsoft-windows-windows_10-21h1-kb5019959
  • microsoft-windows-windows_10-21h2-kb5019959
  • microsoft-windows-windows_10-22h2-kb5019959
  • microsoft-windows-windows_11-21h2-kb5019961
  • microsoft-windows-windows_11-22h2-kb5019980
  • microsoft-windows-windows_server_2016-1607-kb5019964
  • microsoft-windows-windows_server_2019-1809-kb5019966
  • microsoft-windows-windows_server_2022-21h2-kb5019081
  • microsoft-windows-windows_server_2022-22h2-kb5019081

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;