CVE-2019-1226

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka ‘Remote Desktop Services? Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2019-1181, CVE-2019-1182, CVE-2019-1222.