Metasploit releases public exploit module for BlueKeep vulnerability (CVE-2019-0708)

The well-known penetration testing framework Metasploit recently added a utilization module for the high-risk vulnerability BlueKeep in its exploitation modules. BlueKeep is numbered CVE-2019-0708, a high-risk vulnerability discovered in May this year. It is...