Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-24905: Remote Desktop Client Remote Code Execution Vulnerability

According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do?

An attacker must send the user a malicious file and convince the user to open said file.

Microsoft Security Response Center
#vulnerability#web#microsoft#rce#Remote Desktop Client#Security Vulnerability

CVE-ID

Learn more at National Vulnerability Database (NVD)

• CVSS Severity Rating • Fix Information • Vulnerable Software Versions • SCAP Mappings • CPE Information

Description

Remote Desktop Client Remote Code Execution Vulnerability

References

Note: References are provided for the convenience of the reader to help distinguish between vulnerabilities. The list is not intended to be complete.

  • MISC:Remote Desktop Client Remote Code Execution Vulnerability
  • URL:https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24905

Assigning CNA

Microsoft Corporation

Date Record Created

20230131

Disclaimer: The record creation date may reflect when the CVE ID was allocated or reserved, and does not necessarily indicate when this vulnerability was discovered, shared with the affected vendor, publicly disclosed, or updated in CVE.

Phase (Legacy)

Assigned (20230131)

Votes (Legacy)

Comments (Legacy)

Proposed (Legacy)

N/A

This is a record on the CVE List, which provides common identifiers for publicly known cybersecurity vulnerabilities.

Search CVE Using Keywords:

You can also search by reference using the CVE Reference Maps.

For More Information: CVE Request Web Form (select “Other” from dropdown)

Related news

A Few More Reasons Why RDP is Insecure (Surprise!)

If it seems like Remote Desktop Protocol (RDP) has been around forever, it's because it has (at least compared to the many technologies that rise and fall within just a few years.) The initial version, known as "Remote Desktop Protocol 4.0," was released in 1996 as part of the Windows NT 4.0 Terminal Server edition and allowed users to remotely access and control Windows-based computers over a

CVE-2023-24905

Remote Desktop Client Remote Code Execution Vulnerability