rdp vulnerability

  1. Microsoft Warns of CVE-2024-43599: A Critical RDP Vulnerability

    On October 8, 2024, Microsoft disclosed a significant vulnerability identified as CVE-2024-43599, affecting the Remote Desktop Client. As Windows users, understanding the implications of this vulnerability is crucial, especially given the increasing reliance on remote access solutions in both...
  2. AA21-042A: Compromise of U.S. Water Treatment Facility

    Original release date: February 11, 2021 Summary On February 5, 2021, unidentified cyber actors obtained unauthorized access to the supervisory control and data acquisition (SCADA) system at a U.S. drinking water treatment plant. The unidentified actors used the SCADA system’s software to...