Vulnerability Details : CVE-2020-16896
<p>An information disclosure vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p>
<p>To exploit this vulnerability, an attacker would need to run a specially crafted application against a server which provides Remote Desktop Protocol (RDP) services.</p>
<p>The update addresses the vulnerability by correcting how RDP handles connection requests.</p>
Vulnerability category: Information leak
Products affected by CVE-2020-16896
- cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:-:*:x86:*
- cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:-:*:x64:*
- cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:-:*:x64:*
- cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:-:*:x86:*
- cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:-:*:-:*
- cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:-:*:x64:*
- cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:-:*:x86:*
- cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-16896
4.28%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 92 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-16896
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
3.9
|
3.6
|
NIST | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
3.9
|
3.6
|
Microsoft Corporation |
References for CVE-2020-16896
-
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16896
CVE-2020-16896 | Windows Remote Desktop Protocol (RDP) Information Disclosure VulnerabilityPatch;Vendor Advisory
Jump to