Windows 10: ATTENTION, CRITICAL PROBLEM DISCOVERED

Windows 10 has a critical problem revealed by a researcher, Microsoft failing to solve it, and it can generate huge problems for users.

Windows 10 critical vulnerability

Windows 10 unfortunately, it has a new critical problem discovered by a computer security researcher, it affects the latest versions of the operating system, so no one is 100% sure. According to the one who discovered the 0-day vulnerability, that is, unknown to Microsoft, and with its help files can be deleted from Windows 10 without the users knowing, he being revealed before a patch was released by the company.

Windows 10 can have any kind of files deleted through this vulnerability, including system files, so that the entire computer can be blocked by a malicious person, without the user knowing. The vulnerability can even allow the hackers who attack Windows 10 to obtain "privileged" permissions within the operating system, so we are talking about extremely serious problems that users must be aware of.

Windows 10: ATTENTION, CRITICAL PROBLEM DISCOVERED

Windows 10 cannot exploit this critical problem of the operating system very easily, so users who have installed including the latest updates just have to be very careful what they do. At the moment there is malware on the Internet that exploits this vulnerability of Windows 10, but because the vulnerability is very difficult to exploit, hackers only attack very important victims, without distributing the software publicly to everyone.

"Proof-of-concept code for a new zero-day vulnerability in Windows has been released by a security researcher before Microsoft was able to release a fix. The code exploits a vulnerability that allows deleting without permission any files on a machine, including system data, and it has the potential to lead to privilege escalation.”

Windows 10 is currently used on hundreds of millions of computers around the world, and a vulnerability of this kind would have destructive potential for many people, if the exploitation were to be done on a large scale. The good part is that hackers cannot very easily exploit this critical vulnerability of Windows 10, but also that the interest is not to attack ordinary users, those from Microsoft still having time to solve the problems, that of course if they really want to do it so.