Lucene search

K

Windows RDP Security Vulnerabilities

cve
cve

CVE-2023-36790

Windows RDP Encoder Mirror Driver Elevation of Privilege...

7.8CVSS

8.6AI Score

0.0005EPSS

2023-10-10 06:15 PM
48
cve
cve

CVE-2022-22015

Windows Remote Desktop Protocol (RDP) Information Disclosure...

6.5CVSS

7.5AI Score

0.031EPSS

2022-05-10 09:15 PM
125
2
cve
cve

CVE-2021-41371

Windows Remote Desktop Protocol (RDP) Information Disclosure...

4.4CVSS

6.1AI Score

0.0004EPSS

2021-11-10 01:19 AM
85
cve
cve

CVE-2021-38631

Windows Remote Desktop Protocol (RDP) Information Disclosure...

4.4CVSS

6.1AI Score

0.0004EPSS

2021-11-10 01:18 AM
86
cve
cve

CVE-2021-31186

Windows Remote Desktop Protocol (RDP) Information Disclosure...

7.4CVSS

6.5AI Score

0.323EPSS

2021-05-11 07:15 PM
111
5
cve
cve

CVE-2020-16863

A denial of service vulnerability exists in Windows Remote Desktop Service when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the Remote Desktop Service on the target system to stop...

7.5CVSS

7.8AI Score

0.002EPSS

2020-10-16 11:15 PM
60
cve
cve

CVE-2020-16927

A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RDP service on the target system to stop responding. To....

7.5CVSS

7.9AI Score

0.002EPSS

2020-10-16 11:15 PM
111
cve
cve

CVE-2020-16896

An information disclosure vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.....

7.5CVSS

7.5AI Score

0.045EPSS

2020-10-16 11:15 PM
138
1
cve
cve

CVE-2020-3427

The Windows Logon installer prior to 4.1.2 did not properly validate file installation paths. This allows an attacker with local user privileges to coerce the installer to write to arbitrary privileged directories. If successful, an attacker can manipulate files used by Windows Logon, cause Denial....

7.8CVSS

7.3AI Score

0.0004EPSS

2020-10-14 07:15 PM
29
cve
cve

CVE-2020-1466

A denial of service vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RD Gateway service on the target system...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-08-17 07:15 PM
67
cve
cve

CVE-2020-0660

A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Protocol (RDP) Denial of Service...

7.5CVSS

7.2AI Score

0.002EPSS

2020-02-11 10:15 PM
55
cve
cve

CVE-2019-9510

A vulnerability in Microsoft Windows 10 1803 and Windows Server 2019 and later systems can allow authenticated RDP-connected clients to gain access to user sessions without needing to interact with the Windows lock screen. Should a network anomaly trigger a temporary RDP disconnect, Automatic...

7.8CVSS

7.6AI Score

0.001EPSS

2020-01-15 05:15 PM
64
cve
cve

CVE-2020-0610

A remote code execution vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability'. This CVE....

9.8CVSS

9.7AI Score

0.346EPSS

2020-01-14 11:15 PM
864
In Wild
2
cve
cve

CVE-2020-0612

A denial of service vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Gateway (RD Gateway) Denial of Service...

7.5CVSS

7.3AI Score

0.002EPSS

2020-01-14 11:15 PM
103
cve
cve

CVE-2020-0609

A remote code execution vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability'. This CVE....

9.8CVSS

9.7AI Score

0.346EPSS

2020-01-14 11:15 PM
260
In Wild
4
cve
cve

CVE-2019-1453

A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Protocol (RDP) Denial of Service...

7.5CVSS

7.7AI Score

0.002EPSS

2019-12-10 10:15 PM
85
cve
cve

CVE-2019-1489

An information disclosure vulnerability exists when the Windows Remote Desktop Protocol (RDP) fails to properly handle objects in memory, aka 'Remote Desktop Protocol Information Disclosure...

7.5CVSS

7.5AI Score

0.009EPSS

2019-12-10 10:15 PM
87
1
cve
cve

CVE-2019-1326

A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Protocol (RDP) Denial of Service...

7.5CVSS

8.1AI Score

0.002EPSS

2019-10-10 02:15 PM
74
cve
cve

CVE-2019-1225

An information disclosure vulnerability exists when the Windows RDP server improperly discloses the contents of its memory, aka 'Remote Desktop Protocol Server Information Disclosure Vulnerability'. This CVE ID is unique from...

7.5CVSS

6.9AI Score

0.009EPSS

2019-08-14 09:15 PM
93
1
cve
cve

CVE-2019-1224

An information disclosure vulnerability exists when the Windows RDP server improperly discloses the contents of its memory, aka 'Remote Desktop Protocol Server Information Disclosure Vulnerability'. This CVE ID is unique from...

7.5CVSS

6.9AI Score

0.009EPSS

2019-08-14 09:15 PM
80
1
cve
cve

CVE-2019-1181

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'....

9.8CVSS

9.7AI Score

0.119EPSS

2019-08-14 09:15 PM
302
cve
cve

CVE-2019-1182

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'....

9.8CVSS

9.7AI Score

0.119EPSS

2019-08-14 09:15 PM
207
In Wild
cve
cve

CVE-2019-1223

A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Protocol (RDP) Denial of Service...

7.5CVSS

7.6AI Score

0.002EPSS

2019-08-14 09:15 PM
57
cve
cve

CVE-2019-1226

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'....

9.8CVSS

9.7AI Score

0.119EPSS

2019-08-14 09:15 PM
176
cve
cve

CVE-2019-1222

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'....

9.8CVSS

9.7AI Score

0.119EPSS

2019-08-14 09:15 PM
158
cve
cve

CVE-2019-1108

An information disclosure vulnerability exists when the Windows RDP client improperly discloses the contents of its memory, aka 'Remote Desktop Protocol Client Information Disclosure...

6.5CVSS

6AI Score

0.008EPSS

2019-07-15 07:15 PM
85
1
cve
cve

CVE-2019-0708

A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution...

9.8CVSS

10AI Score

0.975EPSS

2019-05-16 07:29 PM
2772
In Wild
36
cve
cve

CVE-2018-0976

A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka "Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability." This affects Windows 7, Windows Server 2012 R2,...

5.3CVSS

5.7AI Score

0.031EPSS

2018-04-12 01:29 AM
96
cve
cve

CVE-2017-8673

The Remote Desktop Protocol (RDP) implementation in Microsoft Windows 10 1703 allows an attacker to connect to a target system using RDP and send specially crafted requests, aka "Windows Remote Desktop Protocol (RDP) Denial of Service...

5.9CVSS

6.3AI Score

0.005EPSS

2017-08-08 09:29 PM
27