CVE-2023-29348

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Oct 10, 2023
Updated: May 29, 2024
CWE ID 200

Summary

CVE-2023-29348 is a newly disclosed vulnerability affecting the Windows Remote Desktop Gateway (RD Gateway). This issue permits an unauthenticated attacker to extract sensitive information through specially crafted RDP packets. Successful exploitation could lead to the disclosure of internal IP addresses, server names, and other system information. This vulnerability poses a significant risk, particularly in enterprise environments where RDP is widely used for remote access. It is advised that affected systems are promptly patched to mitigate this threat.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Microsoft Windows Server 2012
  • Microsoft Windows Server 2016
  • Windows Server 2022
  • Microsoft Windows Server 2008
  • Microsoft Windows Server 2019

Affected Vendors

  • Microsoft

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-29348 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions