cve,link,title,description,vendor,products,score,severity,epss,cisa,article,ransomware,exploited,poc,trended,trended_no_1,published,trended_score CVE-2024-49105,https://securityvulnerability.io/vulnerability/CVE-2024-49105,Remote Desktop Client Remote Code Execution Vulnerability,"This vulnerability in the Microsoft Remote Desktop Client allows attackers to execute arbitrary code remotely on the affected systems. When exploited, it could enable an unauthorized user to gain control over the system, posing a severe risk to the integrity and confidentiality of user data. Users of the Remote Desktop Client are strongly advised to apply any available security updates and take precautions to secure their environments against potential exploitation.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Remote Desktop Client For Windows Desktop,Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation),Windows App Client For Windows Desktop",8.4,HIGH,0.0005000000237487257,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0 CVE-2024-43533,https://securityvulnerability.io/vulnerability/CVE-2024-43533,Remote Desktop Client Remote Code Execution Vulnerability,"A remote code execution vulnerability has been identified in Microsoft Remote Desktop Client, enabling an attacker to execute arbitrary code on a user's machine. This vulnerability arises when the software does not properly handle specific input, leading to the potential for unauthorized access and exploitation of sensitive data. Users and administrators are advised to apply security updates promptly to mitigate risks associated with this vulnerability.",Microsoft,"Remote Desktop Client For Windows Desktop,Windows Server 2022,Windows 11 Version 21h2,Windows 11 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2",8.8,HIGH,0.001500000013038516,false,false,false,false,,false,false,2024-10-08T17:35:25.643Z,0 CVE-2024-38131,https://securityvulnerability.io/vulnerability/CVE-2024-38131,Remote Code Execution Vulnerability,"The Clipboard Virtual Channel Extension is susceptible to a remote code execution vulnerability that allows an attacker to execute arbitrary code on the affected system. This vulnerability can be exploited via specially crafted input, leading to potential unauthorized access and control over the system. The impact of this vulnerability underscores the importance of timely software updates and proactive security measures to prevent exploitation.",Microsoft,"Windows 11 Version 24h2,Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Remote Desktop Client For Windows Desktop,Windows Server 2022,Windows 11 Version 21h2,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.0009299999801442027,false,false,false,false,,false,false,2024-08-13T17:30:09.638Z,0 CVE-2024-21307,https://securityvulnerability.io/vulnerability/CVE-2024-21307,Remote Desktop Client Remote Code Execution Vulnerability,"A vulnerability exists in Microsoft Remote Desktop Client that could allow an authenticated attacker to execute arbitrary code on a remote system. This issue arises from improper validation of user-provided data. Exploitation of this vulnerability requires the attacker to send a specially crafted request, which could lead to unauthorized access or control over the affected system. Users and administrators are advised to apply appropriate security measures and updates from Microsoft to mitigate the risks associated with this vulnerability.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Remote Desktop Client For Windows Desktop,Windows Server 2022,Windows 11 Version 21h2,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",7.5,HIGH,0.0018100000452250242,false,false,false,false,,false,false,2024-01-09T18:15:00.000Z,0 CVE-2023-29352,https://securityvulnerability.io/vulnerability/CVE-2023-29352,Windows Remote Desktop Security Feature Bypass Vulnerability,Windows Remote Desktop Security Feature Bypass Vulnerability,Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Remote Desktop Client For Windows Desktop,Windows Server 2022,Windows 11 Version 21h2,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2",6.5,MEDIUM,0.0006000000284984708,false,false,false,false,,false,false,2023-06-14T00:15:00.000Z,0 CVE-2023-29362,https://securityvulnerability.io/vulnerability/CVE-2023-29362,Remote Desktop Client Remote Code Execution Vulnerability,Remote Desktop Client Remote Code Execution Vulnerability,Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Remote Desktop Client For Windows Desktop,Windows Server 2022,Windows 11 Version 21h2,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.0013099999632686377,false,false,false,false,,false,false,2023-06-14T00:15:00.000Z,0 CVE-2023-28267,https://securityvulnerability.io/vulnerability/CVE-2023-28267,Remote Desktop Protocol Client Information Disclosure Vulnerability,Remote Desktop Protocol Client Information Disclosure Vulnerability,Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Remote Desktop Client For Windows Desktop,Windows Server 2022,Windows 10 Version 20h2,Windows 11 Version 21h2,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",6.5,MEDIUM,0.0005099999834783375,false,false,false,false,,false,false,2023-04-11T21:15:00.000Z,0 CVE-2022-30221,https://securityvulnerability.io/vulnerability/CVE-2022-30221,Windows Graphics Component Remote Code Execution Vulnerability,Windows Graphics Component Remote Code Execution Vulnerability,Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Remote Desktop Client For Windows Desktop,Windows 10 Version 21h1,Windows Server 2022,Windows 10 Version 20h2,Windows Server Version 20h2,Windows 11 Version 21h2,Windows 10 Version 21h2,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows 7,Windows 7 Service Pack 1,Windows 8.1,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.04531000182032585,false,false,false,false,,false,false,2022-07-12T23:15:00.000Z,0 CVE-2022-26940,https://securityvulnerability.io/vulnerability/CVE-2022-26940,Remote Desktop Protocol Client Information Disclosure Vulnerability,Remote Desktop Protocol Client Information Disclosure Vulnerability,Microsoft,"Remote Desktop Client For Windows Desktop,Windows Server 2022,Windows 11 Version 21h2",6.5,MEDIUM,0.0006900000153109431,false,false,false,false,,false,false,2022-05-10T20:34:01.000Z,0 CVE-2022-22017,https://securityvulnerability.io/vulnerability/CVE-2022-22017,Remote Desktop Client Remote Code Execution Vulnerability,Remote Desktop Client Remote Code Execution Vulnerability,Microsoft,"Remote Desktop Client For Windows Desktop,Windows Server 2022,Windows 11 Version 21h2",8.8,HIGH,0.0081599997356534,false,false,false,false,,false,false,2022-05-10T20:33:28.000Z,0 CVE-2022-22015,https://securityvulnerability.io/vulnerability/CVE-2022-22015,Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability,Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability,Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows 10 Version 1909,Remote Desktop Client For Windows Desktop,Windows 10 Version 21h1,Windows Server 2022,Windows 10 Version 20h2,Windows Server Version 20h2,Windows 11 Version 21h2,Windows 10 Version 21h2,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows 7,Windows 7 Service Pack 1,Windows 8.1,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",6.5,MEDIUM,0.0006900000153109431,false,false,false,false,,false,false,2022-05-10T20:33:24.000Z,0 CVE-2022-24503,https://securityvulnerability.io/vulnerability/CVE-2022-24503,Remote Desktop Protocol Client Information Disclosure Vulnerability,Remote Desktop Protocol Client Information Disclosure Vulnerability,Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows 10 Version 1909,Remote Desktop Client For Windows Desktop,Windows 10 Version 21h1,Windows Server 2022,Windows 10 Version 20h2,Windows Server Version 20h2,Windows 11 Version 21h2,Windows 10 Version 21h2,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows 7,Windows 7 Service Pack 1,Windows 8.1,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",5.4,MEDIUM,0.0006900000153109431,false,false,false,false,,false,false,2022-03-09T17:07:59.000Z,0 CVE-2022-21990,https://securityvulnerability.io/vulnerability/CVE-2022-21990,Remote Desktop Client Remote Code Execution Vulnerability,Remote Desktop Client Remote Code Execution Vulnerability,Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows 10 Version 1909,Remote Desktop Client For Windows Desktop,Windows 10 Version 21h1,Windows Server 2022,Windows 10 Version 20h2,Windows Server Version 20h2,Windows 11 Version 21h2,Windows 10 Version 21h2,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows 7,Windows 7 Service Pack 1,Windows 8.1,Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.015799999237060547,false,false,false,false,,false,false,2022-03-09T17:06:44.000Z,0 CVE-2022-21851,https://securityvulnerability.io/vulnerability/CVE-2022-21851,Remote Desktop Client Remote Code Execution Vulnerability,Remote Desktop Client Remote Code Execution Vulnerability,Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows 10 Version 1909,Remote Desktop Client For Windows Desktop,Windows 10 Version 21h1,Windows Server 2022,Windows 10 Version 20h2,Windows Server Version 20h2,Windows 11 Version 21h2,Windows 10 Version 21h2,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows 7,Windows 7 Service Pack 1,Windows 8.1,Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.08893000334501266,false,false,false,false,,false,false,2022-01-11T20:22:26.000Z,0 CVE-2022-21850,https://securityvulnerability.io/vulnerability/CVE-2022-21850,Remote Desktop Client Remote Code Execution Vulnerability,Remote Desktop Client Remote Code Execution Vulnerability,Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows 10 Version 1909,Remote Desktop Client For Windows Desktop,Windows 10 Version 21h1,Windows Server 2022,Windows 10 Version 20h2,Windows Server Version 20h2,Windows 11 Version 21h2,Windows 10 Version 21h2,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows 7,Windows 7 Service Pack 1,Windows 8.1,Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.08893000334501266,false,false,false,false,,false,false,2022-01-11T20:22:25.000Z,0 CVE-2021-38666,https://securityvulnerability.io/vulnerability/CVE-2021-38666,Remote Desktop Client Remote Code Execution Vulnerability,Remote Desktop Client Remote Code Execution Vulnerability,Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows 10 Version 1909,Remote Desktop Client For Windows Desktop,Windows 10 Version 21h1,Windows Server 2022,Windows 10 Version 2004,Windows Server Version 2004,Windows 10 Version 20h2,Windows Server Version 20h2,Windows 11 Version 21h2,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows 7,Windows 7 Service Pack 1,Windows 8.1,Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.09764000028371811,false,false,false,true,true,false,false,2021-11-10T00:46:29.000Z,0 CVE-2021-38665,https://securityvulnerability.io/vulnerability/CVE-2021-38665,Remote Desktop Protocol Client Information Disclosure Vulnerability,Remote Desktop Protocol Client Information Disclosure Vulnerability,Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows 10 Version 1909,Remote Desktop Client For Windows Desktop,Windows 10 Version 21h1,Windows Server 2022,Windows 10 Version 2004,Windows 10 Version 20h2,Windows 11 Version 21h2,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows 7,Windows 7 Service Pack 1,Windows 8.1,Windows Server 2008 R2 Service Pack 1,Windows Server 2012,Windows Server 2012 R2",7.4,HIGH,0.4683699905872345,false,false,false,false,,false,false,2021-11-10T00:46:28.000Z,0 CVE-2021-1669,https://securityvulnerability.io/vulnerability/CVE-2021-1669,Windows Remote Desktop Security Feature Bypass Vulnerability,Windows Remote Desktop Security Feature Bypass Vulnerability,Microsoft,"Windows 10 Version 20h2,Windows Server Version 20h2,Windows 10 Version 1803,Windows 10 Version 1809,Windows Server 2019,Windows 10 Version 1909,Windows Server, Version 1909 (server Core Installation),Windows 10 Version 2004,Windows Server Version 2004,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Microsoft Remote Desktop For Mac,Microsoft Remote Desktop For iOS,Remote Desktop Client For Windows Desktop",8.8,HIGH,0.001230000052601099,false,false,false,false,,false,false,2021-01-12T19:42:15.000Z,0