CVE-2019-0708

CVSS 2.0 Score 10.0 of 10 (high)

Details

Published May 16, 2019
Updated: Jun 3, 2021
CWE ID 416

Summary

CVE-2019-0708, also known as BlueKeep, is a remote code execution vulnerability that exists in Remote Desktop Services (formerly known as Terminal Services). This vulnerability allows an unauthenticated attacker to connect to the target system using Remote Desktop Protocol (RDP) and send specially crafted requests. It affects various products, including ZPKc3o, c-nz5K, c-nz5L, czjR-e, Z7SozY, c-nz5M, Z7SozZ, Z7Sozb, czjR-d, and more. The potential danger it poses to organizations is high as it can allow attackers to execute arbitrary code on vulnerable systems. To remediate this vulnerability, organizations are advised to apply the necessary security updates provided by Microsoft.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2019-0708 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions