Critical Windows code-execution vulnerability went undetected until now
Briefly

Researchers recently discovered a Windows code-execution vulnerability that has the potential to rival EternalBlue, the name of a different Windows security flaw used to detonate WannaCry, the ransomware that shut down computer networks across the world in 2017.Just like EternalBlue, CVE-2022-37598, as the latest vulnerability is tracked, allows attackers to execute malicious code with no authentication required.
Read at Ars Technica
[
add
]
[
|
|
]