ghsa-36vx-qm6w-f394
Vulnerability from github
Published
2022-05-24 16:53
Modified
2024-04-04 01:39
Severity ?
Details
An information disclosure vulnerability exists when the Windows RDP server improperly discloses the contents of its memory, aka 'Remote Desktop Protocol Server Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1225.
{ "affected": [], "aliases": [ "CVE-2019-1224" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-08-14T21:15:00Z", "severity": "HIGH" }, "details": "An information disclosure vulnerability exists when the Windows RDP server improperly discloses the contents of its memory, aka \u0027Remote Desktop Protocol Server Information Disclosure Vulnerability\u0027. This CVE ID is unique from CVE-2019-1225.", "id": "GHSA-36vx-qm6w-f394", "modified": "2024-04-04T01:39:28Z", "published": "2022-05-24T16:53:35Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1224" }, { "type": "WEB", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1224" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.