Lucene search

K
cvelistMicrosoftCVELIST:CVE-2022-24500
HistoryApr 15, 2022 - 7:03 p.m.

CVE-2022-24500 Windows SMB Remote Code Execution Vulnerability

2022-04-1519:03:39
microsoft
raw.githubusercontent.com
3

8.7 High

AI Score

Confidence

High

0.024 Low

EPSS

Percentile

89.9%

8.7 High

AI Score

Confidence

High

0.024 Low

EPSS

Percentile

89.9%