Accéder au contenu principal
(778) 569-0889Essai gratuit

Microsoft Patches Critical RDP Vulnerabilities in Remote Desktop Gateway

S'abonner

Bulletin d'informationFlux RSS

Partager

Microsoft has released patches for a critical vulnerability in Remote Desktop Gateway (RD Gateway) that allows attackers to completely take over a vulnerable target using Remote Desktop Protocol (RDP).

Any devices running Windows Server should be updated immediately to avoid exploitation of this critical vulnerability.

Read the full details here:
Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability (CVE-2020-0609)
Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability (CVE-2020-0610)

Recevez les dernières nouvelles de Splashtop
AICPA SOC icon
Copyright ©2024 Splashtop Inc. Tous droits réservés.