9 results (0.006 seconds)

CVSS: 8.8EPSS: 3%CPEs: 16EXPL: 0

Remote Desktop Client Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29362 • CWE-122: Heap-based Buffer Overflow •

CVSS: 6.5EPSS: 0%CPEs: 10EXPL: 0

Windows Remote Desktop Security Feature Bypass Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29352 •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Microsoft Remote Desktop app for Windows Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28290 •

CVSS: 6.5EPSS: 0%CPEs: 15EXPL: 0

Remote Desktop Protocol Client Information Disclosure Vulnerability This vulnerability allows remote attackers to disclose sensitive information on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must open a remote desktop session to a host that has been compromised or otherwise under control of an attacker. The specific flaw exists within the Remote Desktop client. A crafted audio packet can trigger access to memory prior to initialization. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the Remote Desktop client process. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28267 • CWE-126: Buffer Over-read •

CVSS: 5.4EPSS: 0%CPEs: 20EXPL: 0

Remote Desktop Protocol Client Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Remote Desktop Protocol Client • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24503 •