Windows HTTP Vulnerability Also Impacts WinRM Servers

2 years ago 170
BOOK THIS SPACE FOR AD
ARTICLE AD

24. May 2021

This article has been indexed from Heimdal Security Blog

Dubbed CVE-2021-31166, the wormable vulnerability in the HTTP Protocol Stack of the Windows IIS server can be employed to attack unpatched Windows 10 and Server systems and publicly expose the WinRM (Windows Remote Management) service. BleepingComputer reporter Sergiu Gatlan notes that while the flaw can be abused by Remote Code Execution Attack (RCE) threats, only […]

The post Windows HTTP Vulnerability Also Impacts WinRM Servers appeared first on Heimdal Security Blog.

Read the original article: Windows HTTP Vulnerability Also Impacts WinRM Servers

Read Entire Article