Top

Microsoft warns of new WannaCry-like \'wormable\' vulnerability

The vulnerability is \'wormable\', which means it would take a single vulnerable computer to launch malware attacks.

Microsoft has asked users to update their systems to prevent a vulnerability that is similar to the deadly WannaCry malware from 2017.

In its official blog, Microsoft revealed that it released fixes for the critical Remote Code Execution vulnerability - CVE-2019-0708, in Remote Desktop Services on May 14. The vulnerability is 'wormable', which means it would take a single vulnerable computer to launch malware attacks on network computers.

The company said that an exploit exists for the vulnerability and nearly one million computers connected directly to the internet at risk. Microsoft has strongly recommended that all affected systems should be updated to prevent malware attack.

Next Story