跳至主內容
+1.408.886.7177免費試用

Microsoft Patches Critical RDP Vulnerability “BlueKeep”

訂閱

最新消息RSS 摘要

分享

BlueKeep (CVE-2019-0708) is a critical remote code execution vulnerability that could allow an unauthenticated remote attacker to completely take over a vulnerable target running Remote Desktop Protocol (RDP).

Microsoft has patched this vulnerability in the May 2019 Security Updates. All Windows devices should be updated immediately.

Read the full details here:
Customer guidance for CVE-2019-0708 | Remote Desktop Services Remote Code Execution Vulnerability: May 14, 2019

獲取最新的 Splashtop 新聞
AICPA SOC icon
  • 標準規範
  • 隱私權政策
  • 使用條款
版權所有© 2024 Splashtop Inc. 保留所有權利。 $ 所示價格均為美元