Home
HIGH: 7.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C 10.0.17763.0 (custom) before 10.0.17763.7919
affected
10.0.17763.0 (custom) before 10.0.17763.7919
affected
10.0.20348.0 (custom) before 10.0.20348.4294
affected
10.0.26100.0 (custom) before 10.0.26100.6899
affected
10.0.25398.0 (custom) before 10.0.25398.1913
affected
10.0.26100.0 (custom) before 10.0.26100.6899
affected
10.0.14393.0 (custom) before 10.0.14393.8519
affected
10.0.14393.0 (custom) before 10.0.14393.8519
affected
6.3.9600.0 (custom) before 6.3.9600.22824
affected
6.3.9600.0 (custom) before 6.3.9600.22824
affected
Description
Use after free in Windows Remote Desktop allows an unauthorized attacker to execute code locally.
Problem types
Product status
References
msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58737 (Remote Desktop Protocol Remote Code Execution Vulnerability)