CVE-2017-2488
https://notcve.org/view.php?id=CVE-2017-2488
A cryptographic weakness existed in the authentication protocol of Remote Desktop. This issue was addressed by implementing the Secure Remote Password authentication protocol. This issue is fixed in Apple Remote Desktop 3.9. An attacker may be able to capture cleartext passwords. Se presentó una debilidad criptográfica en el protocolo de autenticación de Remote Desktop. • https://support.apple.com/en-us/HT207622 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •
CVE-2021-38665 – Remote Desktop Protocol Client Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2021-38665
Remote Desktop Protocol Client Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Remote Desktop Protocol • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38665 •
CVE-2019-0887
https://notcve.org/view.php?id=CVE-2019-0887
A remote code execution vulnerability exists in Remote Desktop Services - formerly known as Terminal Services - when an authenticated attacker abuses clipboard redirection, aka 'Remote Desktop Services Remote Code Execution Vulnerability'. Existe una vulnerabilidad de ejecución de código remota en Servicios de Escritorio Remoto, anteriormente conocida como Servicios de Terminal, cuando un atacante autenticado viola la redirección del portapapeles, también se conoce como "Remote Desktop Services Remote Code Execution Vulnerability". • https://github.com/t43Wiu6/CVE-2019-0887 https://github.com/qianshuidewajueji/CVE-2019-0887 http://www.securityfocus.com/bid/108964 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0887 https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients https://research.checkpoint.com/reverse-rdp-the-hyper-v-connection • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2006-4413
https://notcve.org/view.php?id=CVE-2006-4413
Apple Remote Desktop before 3.1 uses insecure permissions for certain built-in packages, which allows local users on an Apple Remote Desktop administration system to modify the packages and gain root privileges on client systems that use the packages. Apple Remote Desktop anterior 3.1 utiliza permisos no seguros pra cietos paquetes incoporados, lo cual permite a un usuario loacl sobre el sistema de administración de Apple Remote Desktop modificar los paquetes y conseguir prinvilegios de root sobre el sistema cliente que use estos paquetes. • http://lists.apple.com/archives/security-announce/2006/Nov/msg00000.html http://secunia.com/advisories/22982 http://securitytracker.com/id?1017241 http://www.securityfocus.com/bid/21139 http://www.vupen.com/english/advisories/2006/4567 •