7.8
CVSSv3

CVE-2022-38028

Published: 11/10/2022 Updated: 24/04/2024
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Windows Print Spooler Elevation of Privilege Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2008 r2

microsoft windows server 2012 r2

microsoft windows 10 1607

microsoft windows 8.1 -

microsoft windows server 2016 -

microsoft windows server 2008 -

microsoft windows 7 -

microsoft windows rt 8.1 -

microsoft windows server 2012 -

microsoft windows 10 -

microsoft windows server 2019 -

microsoft windows 10 1809

microsoft windows 10 20h2

microsoft windows 10 21h1

microsoft windows server 2022 -

microsoft windows 11 -

microsoft windows 10 21h2

microsoft windows 11 22h2

Recent Articles

Microsoft: APT28 hackers exploit Windows flaw reported by NSA
BleepingComputer • Sergiu Gatlan • 22 Apr 2024

Microsoft: APT28 hackers exploit Windows flaw reported by NSA By Sergiu Gatlan April 22, 2024 01:22 PM 0 ​Microsoft warns that the Russian APT28 threat group exploits a Windows Print Spooler vulnerability to escalate privileges and steal credentials and data using a previously unknown hacking tool called GooseEgg. APT28 has been using this tool to exploit the CVE-2022-38028 vulnerability "since at least June 2020 and possibly as early as April 2019." Redmond fixed the vulnerability&n...

Microsoft: APT28 hackers exploit Windows flaw reported by NSA
BleepingComputer • Sergiu Gatlan • 22 Apr 2024

Microsoft: APT28 hackers exploit Windows flaw reported by NSA By Sergiu Gatlan April 22, 2024 01:22 PM 0 ​Microsoft warns that the Russian APT28 threat group exploits a Windows Print Spooler vulnerability to escalate privileges and steal credentials and data using a previously unknown hacking tool called GooseEgg. APT28 designed this tool to target the CVE-2022-38028 vulnerability reported by the U.S. National Security Agency, which Redmond fixed during the Microsoft October 2022 Patch Tuesday...

Old Windows print spooler bug is latest target of Russia's Fancy Bear gang
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Putin's pals use 'GooseEgg' malware to launch attacks you can defeat with patches or deletion

Russian spies are exploiting a years-old Windows print spooler vulnerability and using a custom tool called GooseEgg to elevate privileges and steal credentials across compromised networks, according to Microsoft Threat Intelligence. Redmond's threat hunters on Monday published findings from the team's investigation into the specialty malware developed by Forest Blizzard (aka Fancy Bear) – the cyber espionage crew that the US and UK governments have linked to the Russian General Staff Main Int...