CVE-2020-0609

A remote code execution vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0610.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-14 23:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-0609

Mitre link : CVE-2020-0609

CVE.ORG link : CVE-2020-0609


JSON object : View

Products Affected

microsoft

  • windows_server_2012
  • windows_server_2016
  • windows_server_2019