CVE List

CVE-2020-0609

Severe 9.8

A remote code execution vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0610.

Published January 15, 2020.

Affected software

Get alerts for Microsoft Windows Server 2016

Reference links