cve,link,title,description,vendor,products,score,severity,epss,cisa,article,ransomware,exploited,poc,trended,trended_no_1,published,trended_score CVE-2020-0765,https://securityvulnerability.io/vulnerability/CVE-2020-0765,,"An information disclosure vulnerability exists in the Remote Desktop Connection Manager (RDCMan) application when it improperly parses XML input containing a reference to an external entity, aka 'Remote Desktop Connection Manager Information Disclosure Vulnerability'.",Microsoft,Remote Desktop Connection Manager 2.7,5.5,MEDIUM,0.0044200001284480095,false,false,false,false,,false,false,2020-03-12T15:48:06.000Z,0 CVE-2013-1296,https://securityvulnerability.io/vulnerability/CVE-2013-1296,,"The Remote Desktop ActiveX control in mstscax.dll in Microsoft Remote Desktop Connection Client 6.1 and 7.0 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code via a web page that triggers access to a deleted object, and allows remote RDP servers to execute arbitrary code via unspecified vectors that trigger access to a deleted object, aka ""RDP ActiveX Control Remote Code Execution Vulnerability.""",Microsoft,Remote Desktop Connection,,,0.9401000142097473,false,false,false,false,,false,false,2013-04-09T22:00:00.000Z,0 CVE-2011-0029,https://securityvulnerability.io/vulnerability/CVE-2011-0029,,"Untrusted search path vulnerability in the client in Microsoft Remote Desktop Connection 5.2, 6.0, 6.1, and 7.0 allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains a .rdp file, aka ""Remote Desktop Insecure Library Loading Vulnerability.""",Microsoft,Remote Desktop Connection Client,,,0.9574400186538696,false,false,false,false,,false,false,2011-03-09T22:00:00.000Z,0 CVE-2005-1794,https://securityvulnerability.io/vulnerability/CVE-2005-1794,,"Microsoft Terminal Server using Remote Desktop Protocol (RDP) 5.2 stores an RSA private key in mstlsapi.dll and uses it to sign a certificate, which allows remote attackers to spoof public keys of legitimate servers and conduct man-in-the-middle attacks.",Microsoft,"Windows Terminal Services Using Rdp,Remote Desktop Connection",,,0.005249999929219484,false,false,false,true,true,false,false,2005-06-01T04:00:00.000Z,0