<< Back
CVE Number Vulnerability Product Severity Date
CVE-2022-22017 Remote Desktop Client Remote Code Execution Vulnerability Windows Server 2022 Critical 12-05-2022

Technical Information

A remote code execution vulnerability in Windows RDP. This vulnerability can be exploited when a remote attacker running a malicious RDP server can convince a vulnerable victim to connect to the server resulting in code execution on the victim’s machine. An attacker who successfully exploited the vulnerability could execute arbitrary code on the host machine in the logged-on user’s context.

Further information on this vulnerability is available at : CVE-2022-22017

 

Affected Software

Remote Desktop client for Windows Desktop
Windows Server 2022
Windows Server 2022 (Server Core installation)
Windows 11 for x64-based Systems
Windows 11 for ARM64-based Systems