cpe:/o:microsoft:windows_10:1803 cpe:/o:microsoft:windows_10:1809 cpe:/o:microsoft:windows_10:1903 cpe:/o:microsoft:windows_server_2016:1803 cpe:/o:microsoft:windows_server_2016:1903 cpe:/o:microsoft:windows_server_2019:- CVE-2019-1222 2019-08-14T17:15:18.610-04:00 2019-10-10T08:10:28.310-04:00 10.0 NETWORK LOW NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov CONFIRM http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190819-01-windows-en CONFIRM https://cert-portal.siemens.com/productcert/pdf/ssa-187667.pdf MISC https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1222 A remote code execution vulnerability exists in Remote Desktop Services ��� formerly known as Terminal Services ��� when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services? Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1181, CVE-2019-1182, CVE-2019-1226.