News

Published on December 18th, 2019 📆 | 2384 Views ⚑

0

Vulnerable Windows PCs identified with New BlueKeep Scanner


iSpeech.org

A new scanning tool is now available for checking if your computer is vulnerable to the BlueKeep security issue in Windows Remote Desktop Services. Despite Microsoft rolling out a patch in mid-May, there are tens of thousands of devices exposing a Remote Desktop Protocol (RDP) service to the public internet.

Source: Bleeping Computer





Source link

Tagged with:



Comments are closed.