Vulnerability Database
Blog
FAQ
Docs
CVE-2022-44702
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2022-44702
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2022-44702.json
JSON Data
https://api.test.osv.dev/v1/vulns/CVE-2022-44702
Published
2022-12-13T19:15:14Z
Modified
2025-02-14T11:34:34.819838Z
Severity
7.8 (High)
CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
[none]
Details
Windows Terminal Remote Code Execution Vulnerability
References
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44702
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44702
Affected packages
Git
/
github.com/microsoft/terminal
Affected ranges
Type
GIT
Repo
https://github.com/microsoft/terminal
Events
Introduced
0
Unknown introduced commit / All previous commits are affected
Fixed
abfaa5dc5fe840db3908fb2634cf4813f350cf22
Affected versions
1708.*
1708.14008
1810.*
1810.02002
1904.*
1904.29002
Other
RS2-final
broken-tabstops
experiment-OutsideBuild
experiment-f-ServerApp
experiment-master
experiment-rel-windows-inbox
v0.*
v0.1.1002.0
v0.1.1025.0
v0.1.1093.0
v0.1.1161.0
v0.1.1204.0
v0.1.1211.0
v0.1.1361.0
v0.1.1431.0
v0.1.1502.0
v0.1.1581.0
v0.1.1621.0
v0.10.761.0
v0.11.1251.0
v0.2.1715.0
v0.3.2321.0
v0.4.2342.0
v0.4.2382.0
v0.5.2661.0
v0.5.2681.0
v0.6.2911.0
v0.6.2951.0
v0.6.3181.0
v0.7.3252.0
v0.7.3291.0
v0.8.10091.0
v0.9.433.0
v1.*
v1.1.1671.0
v1.10.1933.0
v1.15.1862.0
v1.15.2001.0
v1.15.2002.0
v1.15.2282.0
v1.15.2524.0
v1.15.2712.0
v1.5.3142.0
v1.6.10272.0
v1.9.1445.0
CVE-2022-44702 - OSV