Newly Patched Windows Zero-day Lets Hackers Take Complete Control of the Windows System

Very recently patched Windows zero-day vulnerability (CVE-2019-0859) in win32k.sys let hackers take control of unpatched Windows systems. Security researchers from Kaspersky team recent addressed this Zero-day vulnerability in win32k.sys while it made an attempt to exploit one of their customers Microsoft Windows operating system.

Read full article on GBHackers

 


Date:

Categorie(s):