Hi-TechTechnology

Older Windows unsafe, Microsoft issues warnings

Software giant Microsoft is warning users using older Windows versions to urgently apply for a Windows Update in order to protect their systems and data against a potentially widespread attack.

The company has already released security patches for Windows 7, XP and Windows Server 2003 despite the fact that XP and Server 2003 are already out of support.

“This vulnerability is pre-authentication and requires no user interaction. Any future malware that exploits this vulnerability could propagate from vulnerable computer to vulnerable computer in a similar way as the WannaCry malware spread across the globe in 2017,” the company wrote in a blog post on Tuesday.

View more…

Leave a Reply

Your email address will not be published. Required fields are marked *