Skip to main content
+1.408.886.7177Free Trial

Microsoft Patches Critical RDP Vulnerabilities in Remote Desktop Gateway

Subscribe

NewsletterRSS Feed

Share This

Microsoft has released patches for a critical vulnerability in Remote Desktop Gateway (RD Gateway) that allows attackers to completely take over a vulnerable target using Remote Desktop Protocol (RDP).

Any devices running Windows Server should be updated immediately to avoid exploitation of this critical vulnerability.

Read the full details here:
Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability (CVE-2020-0609)
Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability (CVE-2020-0610)

Get the latest Splashtop news
AICPA SOC icon
  • Compliance
  • Privacy Policy
  • Terms of Use
Copyright © 2024 Splashtop Inc. All rights reserved. All $ prices shown in USD.