
CVE-2022-22017 – Remote Desktop Client Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-22017
10 May 2022 — Remote Desktop Client Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Remote Desktop Client • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22017 •

CVE-2022-22015 – Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-22015
10 May 2022 — Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Windows Remote Desktop Protocol (RDP) • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22015 •

CVE-2022-24503 – Remote Desktop Protocol Client Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-24503
09 Mar 2022 — Remote Desktop Protocol Client Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Remote Desktop Protocol Client • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24503 •

CVE-2021-38665 – Remote Desktop Protocol Client Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2021-38665
10 Nov 2021 — Remote Desktop Protocol Client Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Remote Desktop Protocol • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38665 •

CVE-2021-29645
https://notcve.org/view.php?id=CVE-2021-29645
12 Oct 2021 — Hitachi JP1/IT Desktop Management 2 Agent 9 through 12 calls the SendMessageTimeoutW API with arbitrary arguments via a local pipe, leading to a local privilege escalation vulnerability. An attacker who exploits this issue could execute arbitrary code on the local system. Hitachi JP1/IT Desktop Management 2 Agent versiones 9 hasta 12, llaman a la API SendMessageTimeoutW con argumentos arbitrarios por medio de una tubería local, conllevando a una vulnerabilidad de escalada de privilegios local. Un atacante q... • https://www.hitachi.com/hirt/security/index.html •

CVE-2021-29644
https://notcve.org/view.php?id=CVE-2021-29644
12 Oct 2021 — Hitachi JP1/IT Desktop Management 2 Agent 9 through 12 contains a remote code execution vulnerability because of an Integer Overflow. An attacker with network access to port 31016 may exploit this issue to execute code with unrestricted privileges on the underlying OS. Hitachi JP1/IT Desktop Management 2 Agent versiones 9 hasta 12, contienen una vulnerabilidad de ejecución de código remota debido a un desbordamiento de enteros. Un atacante con acceso de red al puerto 31016 podría explotar este problema para... • https://www.hitachi.com/hirt/security/index.html • CWE-190: Integer Overflow or Wraparound •

CVE-2021-34535 – Remote Desktop Client Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2021-34535
12 Aug 2021 — Remote Desktop Client Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota en Remote Desktop Client • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34535 •

CVE-2021-1669 – Windows Remote Desktop Security Feature Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2021-1669
12 Jan 2021 — Windows Remote Desktop Security Feature Bypass Vulnerability Una Vulnerabilidad de Omisión de la Característica de Seguridad de Windows Remote Desktop • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1669 •

CVE-2020-0919
https://notcve.org/view.php?id=CVE-2020-0919
15 Apr 2020 — An elevation of privilege vulnerability exists in Remote Desktop App for Mac in the way it allows an attacker to load unsigned binaries, aka 'Microsoft Remote Desktop App for Mac Elevation of Privilege Vulnerability'. Hay una vulnerabilidad de elevación de privilegios en Remote Desktop App para Mac en la manera en que permite a un atacante cargar binarios sin firmar, también se conoce como "Microsoft Remote Desktop App for Mac Elevation of Privilege Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0919 •

CVE-2020-0765
https://notcve.org/view.php?id=CVE-2020-0765
12 Mar 2020 — An information disclosure vulnerability exists in the Remote Desktop Connection Manager (RDCMan) application when it improperly parses XML input containing a reference to an external entity, aka 'Remote Desktop Connection Manager Information Disclosure Vulnerability'. Existe una vulnerabilidad de divulgación de información en la aplicación Remote Desktop Connection Manager (RDCMan) cuando analiza inapropiadamente la entrada XML que contiene una referencia a una entidad externa, también se conoce como "Remot... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0765 •