Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-35352: Windows Remote Desktop Security Feature Bypass Vulnerability

What kind of security feature could be bypassed by successfully exploiting this vulnerability?

An attacker who successfully exploited the vulnerability could bypass certificate or private key authentication when establishing a remote desktop protocol session.

Microsoft Security Response Center
#vulnerability#web#windows#microsoft#auth#Windows Remote Desktop#Security Vulnerability

CVE-ID

Learn more at National Vulnerability Database (NVD)

• CVSS Severity Rating • Fix Information • Vulnerable Software Versions • SCAP Mappings • CPE Information

Description

Windows Remote Desktop Security Feature Bypass Vulnerability

References

Note: References are provided for the convenience of the reader to help distinguish between vulnerabilities. The list is not intended to be complete.

  • MISC:Windows Remote Desktop Security Feature Bypass Vulnerability
  • URL:https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35352

Assigning CNA

Microsoft Corporation

Date Record Created

20230614

Disclaimer: The record creation date may reflect when the CVE ID was allocated or reserved, and does not necessarily indicate when this vulnerability was discovered, shared with the affected vendor, publicly disclosed, or updated in CVE.

Phase (Legacy)

Assigned (20230614)

Votes (Legacy)

Comments (Legacy)

Proposed (Legacy)

N/A

This is a record on the CVE List, which provides common identifiers for publicly known cybersecurity vulnerabilities.

Search CVE Using Keywords:

You can also search by reference using the CVE Reference Maps.

For More Information: CVE Request Web Form (select “Other” from dropdown)

Related news

Microsoft discloses more than 130 vulnerabilities as part of July’s Patch Tuesday, four exploited in the wild

Four of the disclosed vulnerabilities — albeit “important” ones — have been detected being exploited in the wild: CVE-2023-32046, CVE-2023-32049, CVE-2023-35311 and CVE-2023-36874.