Direkt zum Hauptinhalt
+49 (0) 800 18 33 165Kostenlos testen

Microsoft Patches Critical RDP Vulnerability “BlueKeep”

Abonnieren

NewsletterRSS-Feed

Teilen

BlueKeep (CVE-2019-0708) is a critical remote code execution vulnerability that could allow an unauthenticated remote attacker to completely take over a vulnerable target running Remote Desktop Protocol (RDP).

Microsoft has patched this vulnerability in the May 2019 Security Updates. All Windows devices should be updated immediately.

Read the full details here:
Customer guidance for CVE-2019-0708 | Remote Desktop Services Remote Code Execution Vulnerability: May 14, 2019

Erhalten Sie die aktuellsten Splashtop-Neuigkeiten
AICPA SOC icon
  • Compliance
  • Datenschutzerklärung
  • Nutzungsbedingungen
Copyright © 2024 Splashtop, Inc. Alle Rechte vorbehalten. Alle angegebenen Preise verstehen sich ohne anfallende Steuern.