Information Disclosure Vulnerability in Microsoft Windows Desktop Manager
CVE-2026-20805

5.5MEDIUM

Key Information:

Badges

πŸ”₯ Trending nowπŸ₯‡ Trended No. 1πŸ“ˆ TrendedπŸ“ˆ Score: 4,870πŸ‘Ύ Exploit ExistsπŸ¦… CISA Reported

What is CVE-2026-20805?

CVE-2026-20805 is an information disclosure vulnerability found in Microsoft Windows Desktop Manager, a component essential for managing desktop environments in Windows operating systems. This vulnerability permits an authorized attacker to exploit weaknesses in the Desktop Windows Manager, leading to the unintended exposure of sensitive information to unauthorized individuals on the same system. Such unauthorized access can have far-reaching implications for organizations, potentially compromising confidential data and undermining system integrity. The vulnerability highlights the critical need for employing robust security measures and prompt patching to safeguard sensitive information.

Potential impact of CVE-2026-20805

  1. Unauthorized Information Disclosure: The primary impact of this vulnerability is the potential for authorized attackers to disclose sensitive information, which could include personal data, financial information, or proprietary business secrets. This exposure could lead to significant privacy violations and legal ramifications for organizations.

  2. Increased Risk of Further Exploitation: By disclosing sensitive information, this vulnerability may open the door for additional attacks. Attackers can leverage the released information to orchestrate more sophisticated attacks, such as social engineering or targeted phishing campaigns aimed at exploiting the disclosed data.

  3. Loss of Trust and Reputation: For organizations affected by this vulnerability, the consequences extend beyond technical repercussions. A breach of sensitive information could damage an organization's reputation, eroding trust among customers and partners, and potentially resulting in financial losses and compliance issues.

CISA has reported CVE-2026-20805

CISA provides regional cyber and physical services to support security and resilience across the United States. CISA monitor the most dangerious vulnerabilities and have identifed CVE-2026-20805 as being exploited but is not known by the CISA to be used in ransomware campaigns. This is subject to change at pace

The CISA's recommendation is: Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Affected Version(s)

Windows 10 Version 1607 32-bit Systems 10.0.14393.0 < 10.0.14393.8783

Windows 10 Version 1809 32-bit Systems 10.0.17763.0 < 10.0.17763.8276

Windows 10 Version 21H2 32-bit Systems 10.0.19044.0 < 10.0.19044.6809

References

EPSS Score

6% chance of being exploited in the next 30 days.

CVSS V3.1

Score:
5.5
Severity:
MEDIUM
Confidentiality:
High
Integrity:
None
Availability:
High
Attack Vector:
Local
Attack Complexity:
Low
Privileges Required:
Low
User Interaction:
None
Scope:
Unchanged

Timeline

  • πŸ₯‡

    Vulnerability reached the number 1 worldwide trending spot

  • πŸ“ˆ

    Vulnerability started trending

  • πŸ‘Ύ

    Exploit known to exist

  • πŸ¦…

    CISA Reported

  • Vulnerability published

  • Vulnerability Reserved

.