Lucene search

K
cve[email protected]CVE-2020-1374
HistoryJul 14, 2020 - 11:15 p.m.

CVE-2020-1374

2020-07-1423:15:00
NVD-CWE-noinfo
web.nvd.nist.gov
59
cve-2020-1374
remote code execution
windows remote desktop client
vulnerability
nvd

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.018 Low

EPSS

Percentile

88.1%

A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka ‘Remote Desktop Client Remote Code Execution Vulnerability’.

VendorProductVersionCPE
microsoftwindows_10_2004 for 32-bit systemsunspecifiedcpe:2.3:o:microsoft:windows_10_2004 for 32-bit systems:unspecified:*:*:*:*:*:*:*
microsoftwindows_10_2004 for arm64-based systemsunspecifiedcpe:2.3:o:microsoft:windows_10_2004 for arm64-based systems:unspecified:*:*:*:*:*:*:*
microsoftwindows_10_2004 for x64-based systemsunspecifiedcpe:2.3:o:microsoft:windows_10_2004 for x64-based systems:unspecified:*:*:*:*:*:*:*
microsoftwindows_server,_version_2004unspecifiedcpe:2.3:o:microsoft:windows_server,_version_2004:unspecified:*:*:*:*:*:*:*
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 401

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.018 Low

EPSS

Percentile

88.1%