Vulnerabilities > Microsoft > Remote Desktop > High

DATE CVE VULNERABILITY TITLE RISK
2024-08-13 CVE-2024-38131 Unspecified vulnerability in Microsoft products
Clipboard Virtual Channel Extension Remote Code Execution Vulnerability
network
low complexity
microsoft
8.8
2023-06-14 CVE-2023-29362 Unspecified vulnerability in Microsoft products
Remote Desktop Client Remote Code Execution Vulnerability
network
low complexity
microsoft
8.8
2022-12-13 CVE-2022-41121 Unspecified vulnerability in Microsoft products
Windows Graphics Component Elevation of Privilege Vulnerability
local
low complexity
microsoft
7.8
2022-05-10 CVE-2022-22017 Unspecified vulnerability in Microsoft Remote Desktop, Windows 11 and Windows Server 2022
Remote Desktop Client Remote Code Execution Vulnerability
network
low complexity
microsoft
8.8
2021-11-10 CVE-2021-38665 Unspecified vulnerability in Microsoft products
Remote Desktop Protocol Client Information Disclosure Vulnerability
network
low complexity
microsoft
7.4
2021-08-12 CVE-2021-34535 Unspecified vulnerability in Microsoft products
Remote Desktop Client Remote Code Execution Vulnerability
network
low complexity
microsoft
8.8
2021-01-12 CVE-2021-1669 Unspecified vulnerability in Microsoft products
Windows Remote Desktop Security Feature Bypass Vulnerability
network
low complexity
microsoft
8.8
2019-07-15 CVE-2019-0887 Path Traversal vulnerability in Microsoft products
A remote code execution vulnerability exists in Remote Desktop Services - formerly known as Terminal Services - when an authenticated attacker abuses clipboard redirection, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.
network
low complexity
microsoft CWE-22
8.0