We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2022-24533

Remote Desktop Protocol Remote Code Execution Vulnerability



Assignermicrosoft
Reserved2022-02-05
Published2022-04-15
Updated2024-08-03

Description

Remote Desktop Protocol Remote Code Execution Vulnerability



HIGH: 8.0CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

Problem types

Remote Code Execution

Product status

10.0.0 before 10.0.17763.2803
affected

10.0.0 before 10.0.17763.2803
affected

10.0.0 before 10.0.17763.2803
affected

10.0.0 before 10.0.18363.2212
affected

10.0.0 before 10.0.19043.1645
affected

10.0.0 before 10.0.20348.643
affected

10.0.0 before 10.0.19042.1645
affected

10.0.0 before 10.0.19042.1645
affected

10.0.0 before 10.0.22000.613
affected

10.0.0 before 10.0.19044.1645
affected

10.0.0 before 10.0.10240.19265
affected

10.0.0 before 10.0.14393.5066
affected

10.0.0 before 10.0.14393.5066
affected

10.0.0 before 10.0.14393.5066
affected

6.1.0 before 6.1.7601.25924
affected

6.1.0 before 6.1.7601.25924
affected

6.3.0 before 6.3.9600.20337
affected

6.1.0 before 6.1.7601.25924
affected

6.0.0 before 6.1.7601.25924
affected

6.2.0 before 6.2.9200.23679
affected

6.2.0 before 6.2.9200.23679
affected

6.3.0 before 6.3.9600.20337
affected

6.3.0 before 6.3.9600.20337
affected

References

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24533 (Remote Desktop Protocol Remote Code Execution Vulnerability) vendor-advisory

cve.org CVE-2022-24533

nvd.nist.gov CVE-2022-24533

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.