CVE-2024-38074

Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*

History

12 Jul 2024, 16:33

Type Values Removed Values Added
CWE NVD-CWE-noinfo
References () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38074 - () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38074 - Patch, Vendor Advisory
First Time Microsoft windows Server 2016
Microsoft
Microsoft windows Server 2012
Microsoft windows Server 2019
Microsoft windows Server 2022 23h2
Microsoft windows Server 2008
Microsoft windows Server 2022
Summary
  • (es) Vulnerabilidad de ejecución remota de código del servicio Windows Remote Desktop Licensing
CPE cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*

09 Jul 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-09 17:15

Updated : 2024-07-12 16:33


NVD link : CVE-2024-38074

Mitre link : CVE-2024-38074

CVE.ORG link : CVE-2024-38074


JSON object : View

Products Affected

microsoft

  • windows_server_2012
  • windows_server_2008
  • windows_server_2019
  • windows_server_2022_23h2
  • windows_server_2022
  • windows_server_2016
CWE
NVD-CWE-noinfo CWE-191

Integer Underflow (Wrap or Wraparound)