Тёмный

CVE-2024-38077: Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability 

PatchPoint
Подписаться 60
Просмотров 1,1 тыс.
50% 1

※ CVE-2024-38077: Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
#RDP #HeapOverflow #Vulnerability #RCE
This Remote Code Execution(RCE) vulnerability, which was patched in July 2024, affects the Windows Remote Desktop Licensing Service in Microsoft Windows. This vulnerability has received a Critical severity rating from Microsoft. It exists in lserver.dll and can be remotely triggered through a malformed packet, causing a Heap Overflow.
We provide high-quality cyber intelligence services by analyzing patches for high-impact undisclosed vulnerabilities. Our services include detailed analysis reports and Proof of Concept(PoC) code.
Subscribe to our channel to stay updated with the latest information.
📌 / @patchpointsec
✖️ x.com/_patchpo...
🌍 PatchPoint.io
Please contact us at official@patchpoint.io

Опубликовано:

 

18 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии    
Далее
why rust libraries may never exist.
7:26
Просмотров 249 тыс.
Remote Command Execution Explained and Demonstrated!
12:56
Аруси Точики ❤️❤️❤️
00:13
Просмотров 353 тыс.
Cute kitty gadget 💛💕
00:23
Просмотров 14 млн
The iPhone 16 Will Tear Apple Fans Apart
7:38
Просмотров 81 тыс.
Windows Flaw Lets Hackers Access Your PC Over Wi-Fi
4:32
this SSH exploit is absolutely wild
11:59
Просмотров 331 тыс.
What is Remote Desktop Connection Manager?
6:01
Просмотров 20 тыс.
Elon Musk fires employees in twitter meeting DUB
1:58
A Vulnerability to Hack The World - CVE-2023-4863
18:00