Search Results (61 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2025-59230 1 Microsoft 31 Remote, Windows, Windows 10 and 28 more 2025-12-11 7.8 High
Improper access control in Windows Remote Access Connection Manager allows an authorized attacker to elevate privileges locally.
CVE-2025-58737 1 Microsoft 11 Remote Desktop, Windows, Windows Server and 8 more 2025-12-11 7 High
Use after free in Windows Remote Desktop allows an unauthorized attacker to execute code locally.
CVE-2025-58718 1 Microsoft 35 Remote, Remote Desktop, Remote Desktop Client and 32 more 2025-12-11 8.8 High
Use after free in Remote Desktop Client allows an unauthorized attacker to execute code over a network.
CVE-2025-59502 1 Microsoft 21 Remote, Windows, Windows 10 and 18 more 2025-12-11 7.5 High
Uncontrolled resource consumption in Windows Remote Procedure Call allows an unauthorized attacker to deny service over a network.
CVE-2025-55340 1 Microsoft 21 Remote Desktop Protocol, Windows, Windows 10 and 18 more 2025-12-11 7 High
Improper authentication in Windows Remote Desktop Protocol allows an authorized attacker to bypass a security feature locally.
CVE-2025-60703 1 Microsoft 28 Remote, Remote Desktop, Windows and 25 more 2025-12-11 7.8 High
Untrusted pointer dereference in Windows Remote Desktop allows an authorized attacker to elevate privileges locally.
CVE-2025-60713 1 Microsoft 8 Remote, Windows Server, Windows Server 2016 and 5 more 2025-12-11 7.8 High
Untrusted pointer dereference in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to elevate privileges locally.
CVE-2025-60715 1 Microsoft 28 Remote, Windows, Windows 10 and 25 more 2025-12-11 8 High
Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to execute code over a network.
CVE-2025-59510 1 Microsoft 25 Remote, Windows, Windows 10 and 22 more 2025-12-09 5.5 Medium
Improper link resolution before file access ('link following') in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to deny service locally.
CVE-2025-34352 2 Jumpcloud, Microsoft 2 Remote Assist, Windows 2025-12-04 N/A
JumpCloud Remote Assist for Windows versions prior to 0.317.0 include an uninstaller that is invoked by the JumpCloud Windows Agent as NT AUTHORITY\SYSTEM during agent uninstall or update operations. The Remote Assist uninstaller performs privileged create, write, execute, and delete actions on predictable files inside a user-writable %TEMP% subdirectory without validating that the directory is trusted or resetting its ACLs when it already exists. A local, low-privileged attacker can pre-create the directory with weak permissions and leverage mount-point or symbolic-link redirection to (a) coerce arbitrary file writes to protected locations, leading to denial of service (e.g., by overwriting sensitive system files), or (b) win a race to redirect DeleteFileW() to attacker-chosen targets, enabling arbitrary file or folder deletion and local privilege escalation to SYSTEM. This issue is fixed in JumpCloud Remote Assist 0.317.0 and affects Windows systems where Remote Assist is installed and managed through the Agent lifecycle.
CVE-2025-13683 2 Devolutions, Microsoft 3 Devolutions Server, Remote Desktop Manager, Windows 2025-12-01 6.5 Medium
Exposure of credentials in unintended requests in Devolutions Server, Remote Desktop Manager on Windows.This issue affects Devolutions Server: through 2025.3.8.0; Remote Desktop Manager: through 2025.3.23.0.
CVE-2025-41421 2 Microsoft, Teamviewer 6 Windows, Full Client, Host and 3 more 2025-10-02 4.7 Medium
Improper handling of symbolic links in the TeamViewer Full Client and Host for Windows — in versions prior to 15.70 of TeamViewer Remote and Tensor — allows an attacker with local, unprivileged access to a device lacking adequate malware protection to escalate privileges by spoofing the update file path. This may result in unauthorized access to sensitive information.
CVE-2025-29966 1 Microsoft 17 Remote Desktop, Windows 10 1507, Windows 10 1607 and 14 more 2025-09-10 8.8 High
Heap-based buffer overflow in Windows Remote Desktop allows an unauthorized attacker to execute code over a network.
CVE-2025-48817 1 Microsoft 17 Remote Desktop Client, Windows 10 1507, Windows 10 1607 and 14 more 2025-08-23 8.8 High
Relative path traversal in Remote Desktop Client allows an unauthorized attacker to execute code over a network.
CVE-2022-41121 1 Microsoft 12 Powershell, Remote Desktop Client, Windows 10 and 9 more 2025-07-22 7.8 High
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2025-32715 1 Microsoft 17 Remote Desktop Client, Windows 10 1507, Windows 10 1607 and 14 more 2025-07-11 6.5 Medium
Out-of-bounds read in Remote Desktop Client allows an unauthorized attacker to disclose information over a network.
CVE-2023-28290 1 Microsoft 1 Remote Desktop App 2025-07-10 5.3 Medium
Microsoft Remote Desktop app for Windows Information Disclosure Vulnerability
CVE-2024-38131 1 Microsoft 16 Remote Desktop Client, Windows 10 1507, Windows 10 1607 and 13 more 2025-07-10 8.8 High
Clipboard Virtual Channel Extension Remote Code Execution Vulnerability
CVE-2024-49049 1 Microsoft 1 Remote Ssh 2025-07-08 7.1 High
Visual Studio Code Remote Extension Elevation of Privilege Vulnerability
CVE-2022-24503 1 Microsoft 12 Remote Desktop Client, Windows 10, Windows 11 and 9 more 2025-07-08 5.4 Medium
Remote Desktop Protocol Client Information Disclosure Vulnerability