CVE-2024-38076

Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*

History

12 Jul 2024, 16:32

Type Values Removed Values Added
References () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38076 - () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38076 - Patch, Vendor Advisory
CWE NVD-CWE-noinfo
Summary
  • (es) Vulnerabilidad de ejecución remota de código del servicio Windows Remote Desktop Licensing
CPE cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
First Time Microsoft
Microsoft windows Server 2016
Microsoft windows Server 2019
Microsoft windows Server 2022 23h2
Microsoft windows Server 2022

09 Jul 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-09 17:15

Updated : 2024-07-12 16:32


NVD link : CVE-2024-38076

Mitre link : CVE-2024-38076

CVE.ORG link : CVE-2024-38076


JSON object : View

Products Affected

microsoft

  • windows_server_2016
  • windows_server_2019
  • windows_server_2022_23h2
  • windows_server_2022
CWE
NVD-CWE-noinfo CWE-122

Heap-based Buffer Overflow