Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

msrc логотип

CVE-2024-43582

Опубликовано: 11 окт. 2024
Источник: msrc
CVSS3: 8.1
EPSS Средний

Описание

Remote Desktop Protocol Server Remote Code Execution Vulnerability

FAQ

How could an attacker exploit this vulnerability?

To exploit this vulnerability, an unauthenticated attacker would need to send malformed packets to a websocket listening port. This could result in remote code execution on the server side with the same permissions as the websocket service.

According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?

Successful exploitation of this vulnerability requires an attacker to win a race condition.

Обновления

ПродуктСтатьяОбновление
Windows 10 Version 1809 for 32-bit Systems
Windows 10 Version 1809 for x64-based Systems
Windows Server 2019
Windows Server 2019 (Server Core installation)
Windows Server 2022
Windows Server 2022 (Server Core installation)
Windows 11 version 21H2 for x64-based Systems
Windows 11 version 21H2 for ARM64-based Systems
Windows 10 Version 21H2 for 32-bit Systems
Windows 10 Version 21H2 for ARM64-based Systems

Показывать по

Возможность эксплуатации

Publicly Disclosed

No

Exploited

No

Latest Software Release

Exploitation Less Likely

DOS

N/A

EPSS

Процентиль: 94%
0.14376
Средний

8.1 High

CVSS3

Связанные уязвимости

CVSS3: 8.1
nvd
8 месяцев назад

Remote Desktop Protocol Server Remote Code Execution Vulnerability

CVSS3: 8.1
github
8 месяцев назад

Remote Desktop Protocol Server Remote Code Execution Vulnerability

CVSS3: 8.1
fstec
8 месяцев назад

Уязвимость сервера подключения удаленного рабочего стола Remote Desktop Protocol Server операционных систем Windows, позволяющая нарушителю выполнить произвольный код

EPSS

Процентиль: 94%
0.14376
Средний

8.1 High

CVSS3