encryption

New Windows Zero-day Bug Allows Deleting Arbitrary Files

A security researcher released exploit code for an unpatched bug in Windows that could allow an attacker with limited privileges to delete system files. Exploiting the bug requires winning a race condition ...
Security Boulevard