8.8
CWE
122
Advisory Published
CVE Published
Updated

CVE-2023-29362: Remote Desktop Client Remote Code Execution Vulnerability

First published: Tue Jun 13 2023(Updated: )

Remote Desktop Client Remote Code Execution Vulnerability

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Remote Desktop client for Windows Desktop
Microsoft Remote Desktop Windows<1.2.4337.0
Microsoft Windows 10 1507<10.0.10240.19983
Microsoft Windows 10 1607<10.0.14393.5989
Microsoft Windows 10 1809<10.0.17763.4499
Microsoft Windows 10 21h2<10.0.19045.3087
Microsoft Windows 10 22h2<10.0.19045.3087
Microsoft Windows 11 21h2<10.0.22000.2057
Microsoft Windows 11 21h2<10.0.22000.2057
Microsoft Windows 11 22h2<10.0.22621.1848
Microsoft Windows 11 22h2<10.0.22621.1848
Microsoft Windows Server 2008=r2-sp1
Microsoft Windows Server 2012
Microsoft Windows Server 2012=r2
Microsoft Windows Server 2016
Microsoft Windows Server 2019
Microsoft Windows Server 2022
=1607
=22H2
=22H2
=22H2
=21H2
=21H2
=21H2
=1809

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2023-29362?

    The severity of CVE-2023-29362 is high with a severity value of 8.8.

  • Which products are affected by CVE-2023-29362?

    The products affected by CVE-2023-29362 include Microsoft Remote Desktop client for Windows Desktop, Windows Server 2008 R2, Windows Server 2012 R2, Windows Server 2016, Windows 11, Windows Server 2022, Windows 10, and Windows Server 2019.

  • How can I fix CVE-2023-29362 for Microsoft Remote Desktop client for Windows Desktop?

    You can fix CVE-2023-29362 for Microsoft Remote Desktop client for Windows Desktop by applying the patch available at <patch-url>.

  • How can I fix CVE-2023-29362 for Windows Server 2008 R2?

    You can fix CVE-2023-29362 for Windows Server 2008 R2 by applying the patch available at <patch-url>.

  • How can I fix CVE-2023-29362 for Windows Server 2012 R2?

    You can fix CVE-2023-29362 for Windows Server 2012 R2 by applying the patch available at <patch-url>.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203