Pular para o conteúdo principal
+1.408.886.7177Teste gratuito

General Advisory: Microsoft MSHTML Remote Code Execution Vulnerability

Inscreva-se

NewsletterFeed RSS

Compartilhar isso

Microsoft has released details, mitigations, and workarounds for a MSHTML Remote Code Execution Vulnerability being tracked as CVE-2021-40444.

This vulnerability is known to be exploited in the wild, and it has not been patched with a Windows update as of 9/7/2021.

System administrators are urged to review the guidance and apply mitigations to avoid potential exploitation.

Important links:
CVE-2021-40444: Microsoft MSHTML Remote Code Execution Vulnerability

Receba as últimas notícias da Splashtop
AICPA SOC icon
  • Conformidade
  • POLÍTICA DE PRIVACIDADE
  • Termos de Uso
Copyright ©2024 Splashtop Inc. Todos os direitos reservados. Todos os preços de $ mostrados em USD. Todos os preços apresentados excluem quaisquer impostos aplicáveis.