New Release Brings BlueKeep to Metasploit

An exploit for BlueKeep, a vulnerability in Microsoft’s Remote Desktop Protocol (RDP) that can allow remote code execution, is the subject of the latest pull request of Metasploit, the open source exploit framework widely used by security researchers. BlueKeep, designated CVE-2019-0708, affects Windows versions from 2000 through Server 2008 R2 and Windows 7.

Read full article on Dark Reading

 


Date:

Categorie(s):