Vai al contenuto principale
+31 (0) 20 888 5115Prova gratuita

Microsoft Patches Critical RDP Vulnerability “BlueKeep”

Iscriviti

NewsletterFeed RSS

Condividi

BlueKeep (CVE-2019-0708) is a critical remote code execution vulnerability that could allow an unauthenticated remote attacker to completely take over a vulnerable target running Remote Desktop Protocol (RDP).

Microsoft has patched this vulnerability in the May 2019 Security Updates. All Windows devices should be updated immediately.

Read the full details here:
Customer guidance for CVE-2019-0708 | Remote Desktop Services Remote Code Execution Vulnerability: May 14, 2019

Scopri le ultime notizie su Splashtop
AICPA SOC icon
  • Conformità
  • Informativa sulla privacy
  • Condizioni d'uso
Copyright ©2024 Splashtop Inc. Tutti i diritti riservati. Tutti i prezzi indicati non includono le tasse applicabili.