NMAP Script to Check Presence of ms12-020 RDP vulnerability
The Hacker News


Yesterday Sam Bowne was working on a NMAP script, which will be able to Check Presence of ms12-020 RDP vulnerability on a machine via scan only. But unfortunately, it was less in success rate, Later @ea_foundation joins Sam Bowne to develop a working Nmap script.

Cybersecurity

Microsoft bulletin ms12-020 patches two vulnerabilities.CVE-2012-0152 which addresses a DoS vulnerability inside Terminal Server,and CVE-2012-0002 which fixes a vulnerability in Remote Desktop Protocol.Both are part of Remote Desktop Services. The hackers worked quickly on this particular vulnerability and we've already seen attempts to exploit the flaw which exists in a part of Windows called the Remote Desktop Protocol.

Script works by checking for a CVE-2012-0152 vulnerability.Patched and unpatched system differ in the results from whichwe can conclude if the service is vulnerable or not.

Download Nmap Script : ms12-020-rev.nse

The Hacker News


Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.