Total
15 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2021-1669 | 1 Microsoft | 4 Remote Desktop, Windows 10, Windows Server 2016 and 1 more | 2024-10-08 | 6.5 MEDIUM | 8.8 HIGH |
Windows Remote Desktop Security Feature Bypass Vulnerability | |||||
CVE-2024-38131 | 1 Microsoft | 16 Remote Desktop, Windows 10 1507, Windows 10 1607 and 13 more | 2024-08-16 | N/A | 8.8 HIGH |
Clipboard Virtual Channel Extension Remote Code Execution Vulnerability | |||||
CVE-2023-29362 | 1 Microsoft | 13 Remote Desktop, Windows 10 1507, Windows 10 1607 and 10 more | 2024-05-29 | N/A | 8.8 HIGH |
Remote Desktop Client Remote Code Execution Vulnerability | |||||
CVE-2023-28267 | 1 Microsoft | 14 Remote Desktop, Windows 10 1507, Windows 10 1607 and 11 more | 2024-05-29 | N/A | 6.5 MEDIUM |
Remote Desktop Protocol Client Information Disclosure Vulnerability | |||||
CVE-2023-29352 | 1 Microsoft | 8 Remote Desktop, Windows 10 1809, Windows 10 21h2 and 5 more | 2024-02-28 | N/A | 6.5 MEDIUM |
Windows Remote Desktop Security Feature Bypass Vulnerability | |||||
CVE-2023-28290 | 1 Microsoft | 1 Remote Desktop | 2024-02-28 | N/A | 5.3 MEDIUM |
Microsoft Remote Desktop app for Windows Information Disclosure Vulnerability | |||||
CVE-2022-41121 | 1 Microsoft | 12 Powershell, Remote Desktop, Windows 10 and 9 more | 2024-02-28 | N/A | 7.8 HIGH |
Windows Graphics Component Elevation of Privilege Vulnerability | |||||
CVE-2022-22015 | 1 Microsoft | 10 Remote Desktop, Windows 10, Windows 11 and 7 more | 2024-02-28 | 4.0 MEDIUM | 6.5 MEDIUM |
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability | |||||
CVE-2022-22017 | 1 Microsoft | 3 Remote Desktop, Windows 11, Windows Server 2022 | 2024-02-28 | 9.3 HIGH | 8.8 HIGH |
Remote Desktop Client Remote Code Execution Vulnerability | |||||
CVE-2022-24503 | 1 Microsoft | 12 Remote Desktop, Windows 10, Windows 11 and 9 more | 2024-02-28 | 5.0 MEDIUM | 5.4 MEDIUM |
Remote Desktop Protocol Client Information Disclosure Vulnerability | |||||
CVE-2022-26940 | 1 Microsoft | 3 Remote Desktop, Windows 11, Windows Server 2022 | 2024-02-28 | 4.0 MEDIUM | 6.5 MEDIUM |
Remote Desktop Protocol Client Information Disclosure Vulnerability | |||||
CVE-2021-38665 | 1 Microsoft | 11 Remote Desktop, Windows 10, Windows 11 and 8 more | 2024-02-28 | 4.3 MEDIUM | 7.4 HIGH |
Remote Desktop Protocol Client Information Disclosure Vulnerability | |||||
CVE-2021-34535 | 1 Microsoft | 9 Remote Desktop, Windows 10, Windows 7 and 6 more | 2024-02-28 | 6.8 MEDIUM | 8.8 HIGH |
Remote Desktop Client Remote Code Execution Vulnerability | |||||
CVE-2020-0919 | 1 Microsoft | 1 Remote Desktop | 2024-02-28 | 4.6 MEDIUM | 7.8 HIGH |
An elevation of privilege vulnerability exists in Remote Desktop App for Mac in the way it allows an attacker to load unsigned binaries, aka 'Microsoft Remote Desktop App for Mac Elevation of Privilege Vulnerability'. | |||||
CVE-2019-0887 | 1 Microsoft | 10 Remote Desktop, Windows 10, Windows 11 21h2 and 7 more | 2024-02-28 | 8.5 HIGH | 8.0 HIGH |
A remote code execution vulnerability exists in Remote Desktop Services - formerly known as Terminal Services - when an authenticated attacker abuses clipboard redirection, aka 'Remote Desktop Services Remote Code Execution Vulnerability'. |