Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
History

Fri, 13 Sep 2024 15:15:00 +0000

Type Values Removed Values Added
First Time appeared Microsoft windows Server 2008
Microsoft windows Server 2022 23h2
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*
Vendors & Products Microsoft windows Server 2008
Microsoft windows Server 2022 23h2

Tue, 10 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 10 Sep 2024 17:15:00 +0000

Type Values Removed Values Added
Description Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
Title Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
First Time appeared Microsoft
Microsoft windows Server 2008 R2
Microsoft windows Server 2012
Microsoft windows Server 2012 R2
Microsoft windows Server 2016
Microsoft windows Server 2019
Microsoft windows Server 2022
Microsoft windows Server 23h2
Weaknesses CWE-908
CPEs cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.27320:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.25073:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.22175:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.7336:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6293:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.2700:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_23h2:10.0.25398.1128:*:*:*:*:*:*:*
Vendors & Products Microsoft
Microsoft windows Server 2008 R2
Microsoft windows Server 2012
Microsoft windows Server 2012 R2
Microsoft windows Server 2016
Microsoft windows Server 2019
Microsoft windows Server 2022
Microsoft windows Server 23h2
References
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C'}


cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2024-09-10T16:54:08.796Z

Updated: 2024-09-19T20:43:18.898Z

Reserved: 2024-06-11T22:36:08.235Z

Link: CVE-2024-38260

cve-icon Vulnrichment

Updated: 2024-09-10T18:42:50.339Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-10T17:15:32.183

Modified: 2024-09-13T14:53:26.410

Link: CVE-2024-38260

cve-icon Redhat

No data.