We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2025-26671

Windows Remote Desktop Services Remote Code Execution Vulnerability



Description

Use after free in Windows Remote Desktop Services allows an unauthorized attacker to execute code over a network.

Reserved 2025-02-12 | Published 2025-04-08 | Updated 2025-05-30 | Assigner microsoft


HIGH: 8.1CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

Problem types

CWE-416: Use After Free

CWE-591: Sensitive Data Storage in Improperly Locked Memory

Product status

10.0.17763.0 before 10.0.17763.7136
affected

10.0.17763.0 before 10.0.17763.7136
affected

10.0.20348.0 before 10.0.20348.3453
affected

10.0.26100.0 before 10.0.26100.3775
affected

10.0.25398.0 before 10.0.25398.1551
affected

10.0.26100.0 before 10.0.26100.3775
affected

10.0.14393.0 before 10.0.14393.7969
affected

10.0.14393.0 before 10.0.14393.7969
affected

6.1.7601.0 before 6.1.7601.27670
affected

6.1.7601.0 before 6.1.7601.27670
affected

6.2.9200.0 before 6.2.9200.25423
affected

6.2.9200.0 before 6.2.9200.25423
affected

6.3.9600.0 before 6.3.9600.22523
affected

6.3.9600.0 before 6.3.9600.22523
affected

References

msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26671 (Windows Remote Desktop Services Remote Code Execution Vulnerability) vendor-advisory

cve.org (CVE-2025-26671)

nvd.nist.gov (CVE-2025-26671)

Download JSON

Share this page
https://cve.threatint.eu/CVE/CVE-2025-26671

Support options

Helpdesk Chat, Email, Knowledgebase