Lucene search

K
cvelistMicrosoftCVELIST:CVE-2020-0610
HistoryJan 14, 2020 - 11:11 p.m.

CVE-2020-0610

2020-01-1423:11:23
microsoft
www.cve.org
1

10 High

AI Score

Confidence

High

0.346 Low

EPSS

Percentile

97.1%

A remote code execution vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka β€˜Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-0609.

CNA Affected

[
  {
    "product": "Windows Server",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2019"
      },
      {
        "status": "affected",
        "version": "2016"
      },
      {
        "status": "affected",
        "version": "2012"
      },
      {
        "status": "affected",
        "version": "2012 R2"
      }
    ]
  }
]