CVE

CVE-2019-0708

CVE-2019-0708

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka ‘Remote Desktop ServicesÂ? Remote Code Execution Vulnerability’.

Source: CVE-2019-0708

Exit mobile version