UPDATE NOW! Critical, remote, ‘wormable’ Windows vulnerability

Microsoft has fixed an RDP vulnerability that can be exploited remotely, without authentication and used to run arbitrary code.

Read more: UPDATE NOW! Critical, remote, ‘wormable’ Windows vulnerability

Story added 15. May 2019, content source with full text you can find at link above.