Accéder au contenu principal
(778) 569-0889Essai gratuit

Microsoft Patches Critical RDP Vulnerability “BlueKeep”

S'abonner

Bulletin d'informationFlux RSS

Partager

BlueKeep (CVE-2019-0708) is a critical remote code execution vulnerability that could allow an unauthenticated remote attacker to completely take over a vulnerable target running Remote Desktop Protocol (RDP).

Microsoft has patched this vulnerability in the May 2019 Security Updates. All Windows devices should be updated immediately.

Read the full details here:
Customer guidance for CVE-2019-0708 | Remote Desktop Services Remote Code Execution Vulnerability: May 14, 2019

Recevez les dernières nouvelles de Splashtop
AICPA SOC icon
Copyright ©2024 Splashtop Inc. Tous droits réservés.