CVE-2019-0708

Scores

EPSS

0.945High94.5%
0%20%40%60%80%100%

Percentile: 94.5%

CVSS

9.8Critical3.x
0246810

CVSS Score: 9.8/10

All CVSS Scores

CVSS 3.x
9.8

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS 2.0
10.0

Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Description

A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka ‘Remote Desktop Services Remote Code Execution Vulnerability’.

Scaner-VS 7 — a modern vulnerability management solution

Uses this database for vulnerability detection. High-speed search, cross-platform, advanced configuration audit, and flexible filtering. Suitable for organizations of any size.
Learn more about Scaner-VS 7

Sources

msrcnvd

CWEs

CWE-416

Related Vulnerabilities

Exploits

Exploit ID: 46946

Source: exploitdb

URL: https://www.exploit-db.com/exploits/46946

Exploit ID: 47120

Source: exploitdb

URL: https://www.exploit-db.com/exploits/47120

Exploit ID: 47416

Source: exploitdb

URL: https://www.exploit-db.com/exploits/47416

Exploit ID: 47683

Source: exploitdb

URL: https://www.exploit-db.com/exploits/47683

Exploit ID: CVE-2019-0708

Source: github-poc

URL: https://github.com/isabelacostaz/CVE-2019-0708-POC

Vulnerable Software (73)

Type: Configuration

Vendor: huawei

Product: agile_controller-campus_firmware

Operating System: * * *

Trait:
{
  "children": [
    {
      "cpe_match": [
        {
          "cpe23uri": "cpe:2.3:o:huawei:agile_controller-campus_firmware:v100r002c00:*:*:*:*:*:*:*",
          "vulnerable": true
        },
    ...

Source: nvd

Type: Configuration

Vendor: huawei

Product: bh620_v2_firmware

Operating System: * * *

Trait:
{
  "children": [
    {
      "cpe_match": [
        {
          "cpe23uri": "cpe:2.3:o:huawei:bh620_v2_firmware:v100r002c00:*:*:*:*:*:*:*",
          "vulnerable": true
        }
      ],
      "oper...

Source: nvd

Type: Configuration

Vendor: huawei

Product: bh621_v2_firmware

Operating System: * * *

Trait:
{
  "children": [
    {
      "cpe_match": [
        {
          "cpe23uri": "cpe:2.3:o:huawei:bh621_v2_firmware:v100r002c00:*:*:*:*:*:*:*",
          "vulnerable": true
        }
      ],
      "oper...

Source: nvd

Type: Configuration

Vendor: huawei

Product: bh622_v2_firmware

Operating System: * * *

Trait:
{
  "children": [
    {
      "cpe_match": [
        {
          "cpe23uri": "cpe:2.3:o:huawei:bh622_v2_firmware:v100r001c00:*:*:*:*:*:*:*",
          "vulnerable": true
        }
      ],
      "oper...

Source: nvd

Type: Configuration

Vendor: huawei

Product: bh640_v2_firmware

Operating System: * * *

Trait:
{
  "children": [
    {
      "cpe_match": [
        {
          "cpe23uri": "cpe:2.3:o:huawei:bh640_v2_firmware:v100r002c00:*:*:*:*:*:*:*",
          "vulnerable": true
        }
      ],
      "oper...

Source: nvd

Type: Configuration

Vendor: huawei

Product: ch121_firmware

Operating System: * * *

Trait:
{
  "children": [
    {
      "cpe_match": [
        {
          "cpe23uri": "cpe:2.3:o:huawei:ch121_firmware:v100r001c00:*:*:*:*:*:*:*",
          "vulnerable": true
        }
      ],
      "operato...

Source: nvd

Type: Configuration

Vendor: huawei

Product: ch140_firmware

Operating System: * * *

Trait:
{
  "children": [
    {
      "cpe_match": [
        {
          "cpe23uri": "cpe:2.3:o:huawei:ch140_firmware:v100r001c00:*:*:*:*:*:*:*",
          "vulnerable": true
        }
      ],
      "operato...

Source: nvd

Type: Configuration

Vendor: huawei

Product: ch220_firmware

Operating System: * * *

Trait:
{
  "children": [
    {
      "cpe_match": [
        {
          "cpe23uri": "cpe:2.3:o:huawei:ch220_firmware:v100r001c00:*:*:*:*:*:*:*",
          "vulnerable": true
        }
      ],
      "operato...

Source: nvd

Type: Configuration

Vendor: huawei

Product: ch221_firmware

Operating System: * * *

Trait:
{
  "children": [
    {
      "cpe_match": [
        {
          "cpe23uri": "cpe:2.3:o:huawei:ch221_firmware:v100r001c00:*:*:*:*:*:*:*",
          "vulnerable": true
        }
      ],
      "operato...

Source: nvd

Type: Configuration

Vendor: huawei

Product: ch222_firmware

Operating System: * * *

Trait:
{
  "children": [
    {
      "cpe_match": [
        {
          "cpe23uri": "cpe:2.3:o:huawei:ch222_firmware:v100r002c00:*:*:*:*:*:*:*",
          "vulnerable": true
        }
      ],
      "operato...

Source: nvd