A remote code execution vulnerability exists in Remote Desktop Services - formerly known as Terminal Services - when an authenticated attacker abuses clipboard redirection, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2019-07-15T18:56:19

Updated: 2024-08-04T17:58:59.592Z

Reserved: 2018-11-26T00:00:00

Link: CVE-2019-0887

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-15T19:15:15.797

Modified: 2023-03-01T16:57:39.077

Link: CVE-2019-0887

cve-icon Redhat

No data.