Security News > 2019 > July > With more hints dropped online on how to exploit BlueKeep, you've patched that Windows RDP flaw, right?

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2019-05-16 CVE-2019-0708 Use After Free vulnerability in Microsoft products
A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.
network
low complexity
microsoft CWE-416
critical
10.0