A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2019-05-16T18:17:00

Updated: 2024-08-04T17:51:27.186Z

Reserved: 2018-11-26T00:00:00

Link: CVE-2019-0708

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-16T19:29:00.427

Modified: 2024-07-25T14:09:23.880

Link: CVE-2019-0708

cve-icon Redhat

No data.