Update: Researcher Publishes PoC Exploit for Zero-Click Windows RCE Threat

A security researcher has published a proof-of-concept exploit for a critical zero-click vulnerability, CVE-2024-38063, in Windows TCP/IP. This flaw allows remote code execution on Windows systems with IPv6 enabled, affecting millions of devices.

Cyware News – Latest Cyber News – ​Read More