CVE Vulnerabilities

CVE-2020-0609

Published: Jan 14, 2020 | Modified: Jul 21, 2021
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

A remote code execution vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2020-0610.

Affected Software

Name Vendor Start Version End Version
Windows_server_2012 Microsoft - (including) - (including)
Windows_server_2012 Microsoft r2 (including) r2 (including)
Windows_server_2016 Microsoft - (including) - (including)
Windows_server_2019 Microsoft - (including) - (including)

References