Show filters
255 Total Results
Displaying 171-180 of 255
Sort by:
Attacker Value
Unknown

CVE-2020-0919

Disclosure Date: April 15, 2020 (last updated October 06, 2023)
An elevation of privilege vulnerability exists in Remote Desktop App for Mac in the way it allows an attacker to load unsigned binaries, aka 'Microsoft Remote Desktop App for Mac Elevation of Privilege Vulnerability'.
Attacker Value
Unknown

CVE-2020-0765

Disclosure Date: March 12, 2020 (last updated October 06, 2023)
An information disclosure vulnerability exists in the Remote Desktop Connection Manager (RDCMan) application when it improperly parses XML input containing a reference to an external entity, aka 'Remote Desktop Connection Manager Information Disclosure Vulnerability'.
Attacker Value
Unknown

CVE-2020-0660

Disclosure Date: February 11, 2020 (last updated October 06, 2023)
A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability'.
Attacker Value
Unknown

CVE-2020-0681

Disclosure Date: February 11, 2020 (last updated October 06, 2023)
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka 'Remote Desktop Client Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0734.
Attacker Value
Unknown

CVE-2020-0734

Disclosure Date: February 11, 2020 (last updated October 06, 2023)
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka 'Remote Desktop Client Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0681.
Attacker Value
Unknown

CVE-2020-6966

Disclosure Date: January 24, 2020 (last updated October 06, 2023)
In ApexPro Telemetry Server Versions 4.2 and prior, CARESCAPE Telemetry Server v4.2 & prior, Clinical Information Center (CIC) Versions 4.X and 5.X, CARESCAPE Central Station (CSCS) Versions 1.X, the affected products utilize a weak encryption scheme for remote desktop control, which may allow an attacker to obtain remote code execution of devices on the network.
Attacker Value
Unknown

CVE-2020-0612

Disclosure Date: January 14, 2020 (last updated October 06, 2023)
A denial of service vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability'.
Attacker Value
Unknown

CVE-2020-0609

Disclosure Date: January 14, 2020 (last updated December 06, 2023)
A remote code execution vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0610.
Attacker Value
Unknown

CVE-2020-0610

Disclosure Date: January 14, 2020 (last updated October 06, 2023)
A remote code execution vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0609.
Attacker Value
Unknown

CVE-2020-0637

Disclosure Date: January 14, 2020 (last updated October 06, 2023)
An information disclosure vulnerability exists when Remote Desktop Web Access improperly handles credential information, aka 'Remote Desktop Web Access Information Disclosure Vulnerability'.