Pular para o conteúdo principal
+1.408.886.7177Teste gratuito

Microsoft Patches Critical RDP Vulnerability “BlueKeep”

Inscreva-se

NewsletterFeed RSS

Compartilhar isso

BlueKeep (CVE-2019-0708) is a critical remote code execution vulnerability that could allow an unauthenticated remote attacker to completely take over a vulnerable target running Remote Desktop Protocol (RDP).

Microsoft has patched this vulnerability in the May 2019 Security Updates. All Windows devices should be updated immediately.

Read the full details here:
Customer guidance for CVE-2019-0708 | Remote Desktop Services Remote Code Execution Vulnerability: May 14, 2019

Receba as últimas notícias da Splashtop
AICPA SOC icon
  • Conformidade
  • POLÍTICA DE PRIVACIDADE
  • Termos de Uso
Copyright ©2024 Splashtop Inc. Todos os direitos reservados. Todos os preços de $ mostrados em USD. Todos os preços apresentados excluem quaisquer impostos aplicáveis.