CVE-2020-16896

An information disclosure vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability'.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:-:*:x64:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:-:*:x86:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:-:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:-:*:-:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:-:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:-:*:x86:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:-:*:x86:*

Information

Published : 2020-10-16 16:15

Updated : 2021-07-21 04:39


NVD link : CVE-2020-16896

Mitre link : CVE-2020-16896


JSON object : View

Advertisement

dedicated server usa

Products Affected

microsoft

  • windows_7
  • windows_server_2016
  • windows_rt_8.1
  • windows_server_2019
  • windows_8.1
  • windows_10
  • windows_server_2008
  • windows_server_2012