Rapid7 Vulnerability & Exploit Database

Microsoft Windows: CVE-2020-16896: Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Microsoft Windows: CVE-2020-16896: Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:P/I:N/A:N)
Published
10/13/2020
Created
10/14/2020
Added
10/13/2020
Modified
06/10/2024

Description

An information disclosure vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability'.

Solution(s)

  • microsoft-windows-windows_10-1507-kb4580327
  • microsoft-windows-windows_10-1607-kb4580346
  • microsoft-windows-windows_10-1709-kb4580328
  • microsoft-windows-windows_10-1803-kb4580330
  • microsoft-windows-windows_10-1809-kb4577668
  • microsoft-windows-windows_10-1903-kb4577671
  • microsoft-windows-windows_10-1909-kb4577671
  • microsoft-windows-windows_10-2004-kb4579311
  • msft-kb4577668-79a95e38-d1bc-434b-8a49-eb0e05941333
  • msft-kb4577671-c42dc613-fb5b-4c45-925c-4f508584a635
  • msft-kb4577671-ddbf4c81-6ca7-4986-999e-9275ef508017
  • msft-kb4579311-e9f0550d-b150-4eeb-bf5e-1a08b117e7af
  • msft-kb4580346-a33fefeb-b078-4cde-b9b9-f3473007bef2
  • msft-kb4580358-12cf7c4b-339c-47dc-a087-73a7a0dedf6f
  • msft-kb4580358-ecb5ba66-abc4-450c-b228-5e6640687217
  • msft-kb4580358-ef30fd6b-8580-4ec5-9190-5cdb4b02f438

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;