Lucene search

K
nvd[email protected]NVD:CVE-2019-0708
HistoryMay 16, 2019 - 7:29 p.m.

CVE-2019-0708

2019-05-1619:29:00
CWE-416
web.nvd.nist.gov
8

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.975

Percentile

100.0%

A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka ‘Remote Desktop Services Remote Code Execution Vulnerability’.

Affected configurations

Nvd
Node
microsoftwindows_7Match-sp1
OR
microsoftwindows_server_2008Match-sp2
OR
microsoftwindows_server_2008Matchr2sp1
Node
siemensaxiom_multix_m_firmware
AND
siemensaxiom_multix_mMatch-
Node
siemensaxiom_vertix_md_trauma_firmware
AND
siemensaxiom_vertix_md_traumaMatch-
Node
siemensaxiom_vertix_solitaire_m_firmware
AND
siemensaxiom_vertix_solitaire_mMatch-
Node
siemensmobilett_xp_digital_firmware
AND
siemensmobilett_xp_digitalMatch-
Node
siemensmultix_pro_acss_p_firmware
AND
siemensmultix_pro_acss_pMatch-
Node
siemensmultix_pro_p_firmware
AND
siemensmultix_pro_pMatch-
Node
siemensmultix_pro_firmware
AND
siemensmultix_proMatch-
Node
siemensmultix_pro_acss_firmware
AND
siemensmultix_pro_acssMatch-
Node
siemensmultix_pro_navy_firmware
AND
siemensmultix_pro_navyMatch-
Node
siemensmultix_swing_firmware
AND
siemensmultix_swingMatch-
Node
siemensmultix_top_firmware
AND
siemensmultix_topMatch-
Node
siemensmultix_top_acss_firmware
AND
siemensmultix_top_acssMatch-
Node
siemensmultix_top_p_firmware
AND
siemensmultix_top_pMatch-
Node
siemensmultix_top_acss_p_firmware
AND
siemensmultix_top_acss_pMatch-
Node
siemensvertix_solitaire_firmware
AND
siemensvertix_solitaireMatch-
Node
siemensatellica_solution_firmware
AND
siemensatellica_solutionMatch-
Node
siemensaptio_firmware
AND
siemensaptioMatch-
Node
siemensstreamlab_firmware
AND
siemensstreamlabMatch-
Node
siemenscentralink_firmware
AND
siemenscentralinkMatch-
Node
siemensviva_e_firmware
AND
siemensviva_eMatch-
Node
siemensviva_twin_firmware
AND
siemensviva_twinMatch-
Node
siemenssyngo_lab_process_manager
Node
siemensrapidpoint_500_firmwareRange2.3.2
AND
siemensrapidpoint_500Match-
Node
siemenslantis_firmware
AND
siemenslantisMatch-
Node
huaweiagile_controller-campus_firmwareMatchv100r002c00
OR
huaweiagile_controller-campus_firmwareMatchv100r002c10
AND
huaweiagile_controller-campusMatch-
Node
huaweibh620_v2_firmwareMatchv100r002c00
AND
huaweibh620_v2Match-
Node
huaweibh621_v2_firmwareMatchv100r002c00
AND
huaweibh621_v2Match-
Node
huaweibh622_v2_firmwareMatchv100r001c00
AND
huaweibh622_v2Match-
Node
huaweibh640_v2_firmwareMatchv100r002c00
AND
huaweibh640_v2Match-
Node
huaweich121_firmwareMatchv100r001c00
AND
huaweich121Match-
Node
huaweich140_firmwareMatchv100r001c00
AND
huaweich140Match-
Node
huaweich220_firmwareMatchv100r001c00
AND
huaweich220Match-
Node
huaweich221_firmwareMatchv100r001c00
AND
huaweich221Match-
Node
huaweich222_firmwareMatchv100r002c00
AND
huaweich222Match-
Node
huaweich240_firmwareMatchv100r001c00
AND
huaweich240Match-
Node
huaweich242_firmwareMatchv100r001c00
AND
huaweich242Match-
Node
huaweich242_v3_firmwareMatchv100r001c00
AND
huaweich242_v3Match-
Node
huaweie6000_firmwareMatchv100r002c00
AND
huaweie6000Match-
Node
huaweie6000_chassis_firmwareMatchv100r001c00
AND
huaweie6000_chassisMatch-
Node
huaweigtsoftx3000_firmwareMatchv200r001c01spc100
OR
huaweigtsoftx3000_firmwareMatchv200r002c00spc300
OR
huaweigtsoftx3000_firmwareMatchv200r002c10spc100
AND
huaweigtsoftx3000Match-
Node
huaweioceanstor_18500_firmwareMatchv100r001c30spc300
AND
huaweioceanstor_18500Match-
Node
huaweioceanstor_18800_firmwareMatchv100r001c30spc300
AND
huaweioceanstor_18800Match-
Node
huaweioceanstor_18800f_firmwareMatchv100r001c30spc300
AND
huaweioceanstor_18800fMatch-
Node
huaweioceanstor_hvs85t_firmwareMatchv100r001c00
OR
huaweioceanstor_hvs85t_firmwareMatchv100r001c30spc200
AND
huaweioceanstor_hvs85tMatch-
Node
huaweioceanstor_hvs88t_firmwareMatchv100r001c00
OR
huaweioceanstor_hvs88t_firmwareMatchv100r001c30spc200
AND
huaweioceanstor_hvs88tMatch-
Node
huaweirh1288_v2_firmwareMatchv100r002c00
AND
huaweirh1288_v2Match-
Node
huaweirh1288a_v2_firmwareMatchv100r002c00
AND
huaweirh1288a_v2Match-
Node
huaweirh2265_v2_firmwareMatchv100r002c00
AND
huaweirh2265_v2Match-
Node
huaweirh2268_v2_firmwareMatchv100r002c00
AND
huaweirh2268_v2Match-
Node
huaweirh2285_v2_firmwareMatchv100r002c00
AND
huaweirh2285_v2Match-
Node
huaweirh2285h_v2_firmwareMatchv100r002c00
AND
huaweirh2285h_v2Match-
Node
huaweirh2288_v2_firmwareMatchv100r002c00
AND
huaweirh2288_v2Match-
Node
huaweirh2288a_v2_firmwareMatchv100r002c00
AND
huaweirh2288a_v2Match-
Node
huaweirh2288e_v2_firmwareMatchv100r002c00
AND
huaweirh2288e_v2Match-
Node
huaweirh2288h_v2_firmwareMatchv100r002c00
AND
huaweirh2288h_v2Match-
Node
huaweirh2485_v2_firmwareMatchv100r002c00
AND
huaweirh2485_v2Match-
Node
huaweirh5885_v2_firmwareMatchv100r001c00
AND
huaweirh5885_v2Match-
Node
huaweirh5885_v3_firmwareMatchv100r003c00
AND
huaweirh5885_v3Match-
Node
huaweismc2.0_firmwareMatchv500r002c00
OR
huaweismc2.0_firmwareMatchv600r006c00
AND
huaweismc2.0Match-
Node
huaweiseco_vsm_firmwareMatchv200r002c00
AND
huaweiseco_vsmMatch-
Node
huaweiuma_firmwareMatchv200r001c00
OR
huaweiuma_firmwareMatchv300r001c00
AND
huaweiumaMatch-
Node
huaweix6000_firmwareMatchv100r002c00
AND
huaweix6000Match-
Node
huaweix8000_firmwareMatchv100r002c20
AND
huaweix8000Match-
Node
huaweielog_firmwareMatchv200r003c10
AND
huaweielogMatch-
Node
huaweiespace_ecs_firmwareMatchv300r001c00
AND
huaweiespace_ecsMatch-
VendorProductVersionCPE
microsoftwindows_7-cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
microsoftwindows_server_2008-cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
microsoftwindows_server_2008r2cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
siemensaxiom_multix_m_firmware*cpe:2.3:o:siemens:axiom_multix_m_firmware:*:*:*:*:*:*:*:*
siemensaxiom_multix_m-cpe:2.3:h:siemens:axiom_multix_m:-:*:*:*:*:*:*:*
siemensaxiom_vertix_md_trauma_firmware*cpe:2.3:o:siemens:axiom_vertix_md_trauma_firmware:*:*:*:*:*:*:*:*
siemensaxiom_vertix_md_trauma-cpe:2.3:h:siemens:axiom_vertix_md_trauma:-:*:*:*:*:*:*:*
siemensaxiom_vertix_solitaire_m_firmware*cpe:2.3:o:siemens:axiom_vertix_solitaire_m_firmware:*:*:*:*:*:*:*:*
siemensaxiom_vertix_solitaire_m-cpe:2.3:h:siemens:axiom_vertix_solitaire_m:-:*:*:*:*:*:*:*
siemensmobilett_xp_digital_firmware*cpe:2.3:o:siemens:mobilett_xp_digital_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 1391

References

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.975

Percentile

100.0%