Urgent Windows Security Flaw can allow Hackers to Infect PC via Wi-Fi — Update Now

Urgent Windows Security Flaw can allow Hackers to Infect PC via Wi-Fi — Update Now

Hackers often use malicious documents and pirated software as a means of getting malware on vulnerable devices, but new Windows flaws could allow them to get malware over Wi-Fi.

As Forbes reports, this new Wi-Fi vulnerability (tracked as CVE-2024-30078) affects all versions of Windows and, if exploited, could be used by attackers to infect vulnerable PCs with malware.

The defect itself has a CVSS score of 10 out of 8.8 points, and what is particularly dangerous is the fact that an attacker does not need physical access to the target system. But they need to be on the same Wi-Fi network to exploit it.

Here's everything you need to know about this new serious flaw and some tips on how to keep your Windows PC or laptop safe from hackers.

In an update guide on its site, Microsoft exploits this flaw, except that hackers are near the target and on the same Wi-Fi network, nor does it need to be authenticated, nor does it need to access settings or files on the victim's PC.

To make matters worse, the exploitation of this new Wi-Fi flaw requires no interaction from potential victims at all. This means that users do not need to click on links in phishing emails or download malicious attachments.

For those working at home or in the office, this kind of vulnerability is far less of a concern. However, if you frequently use one of the best Windows laptops in public places, such as a coffee shop or airport, you are more likely to fall victim to attacks that exploit this flaw.1

In many cases, free public Wi-Fi presents its own dangers, even without such flaws that are potentially used in cyberattacks. This is why we strongly recommend using 1 of the best VPNs when connecting to a public Wi-Fi network. If you have not yet signed up for one or downloaded that client before your big trip, you will need to use your own mobile data plan with a mobile phone instead of connected to public Wi-Fi.

The good news here is that the exploit of this vulnerability is considered "unlikely" by Microsoft. But now that news about this flaw has been published, enterprising hackers could try to develop exploits for it. The 2nd bit of good news is that Microsoft has already patched this flaw along with 48 other vulnerabilities as part of the 2024 Patch Tuesday update

Just like your smartphone, the easiest and easiest way to avoid falling victim to malware on your Windows PC is to update the latest version. When Microsoft releases a new security update on the second Tuesday of each month and updates your desktop or laptop

From here, you should make sure that Windows Defender is enabled on your computer. This free antivirus software from Microsoft has really been improved over the years and it's not doing a great job of catching the latest threats right now before they can damage your PC. However, for further protection, you should consider signing up for one of the best antivirus software solutions.1 Paid antivirus software is usually updated more regularly and often gives you access to VPNs, password managers, and other additional features to help you stay safe online.

New vulnerabilities like those mentioned above occur quite often, but if you stay on top of things and regularly update your PC, your devices and data need to be safe from attacks that exploit them.

Categories