Remote code execution in Microsoft Windows WebBrowser Control



Published: 2022-08-10 | Updated: 2022-08-18
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-30194
CWE-ID CWE-94
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Windows Server
Operating systems & Components / Operating system

Windows
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Code Injection

EUVDB-ID: #VU66328

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-30194

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary untrusted scripts.

The vulnerability exists due to the way certain image file types, such as SVG, are processed by Microsoft Windows. A remote attacker can trick the victim to open a specially crafted page or file and execute arbitrary code in the context of the current process.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows Server: 2003 - 2022 20H2

Windows: 7 - XP

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30194
http://www.zerodayinitiative.com/advisories/ZDI-22-1073/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###