Security News > 2019 > July > RDP BlueKeep exploit shows why you really, really need to patch

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2019-05-16 CVE-2019-0708 Use After Free vulnerability in Microsoft products
A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.
network
low complexity
microsoft CWE-416
critical
10.0