Security Flaw in Pre-Installed Dell Support Software Affects Million of Computers

Dell’s SupportAssist utility that comes pre-installed on millions of Dell laptops and PCs contains a security vulnerability that could allow malicious software or rogue logged-in users to escalate their privileges to administrator-level and access sens… Continue reading Security Flaw in Pre-Installed Dell Support Software Affects Million of Computers

Pre-Installed Software Flaw Exposes Most Dell Computers to Remote Hacking

If you use a Dell computer, then beware — hackers could compromise your system remotely.

Bill Demirkapi, a 17-year-old independent security researcher, has discovered a critical remote code execution vulnerability in the Dell SupportAssist utility tha… Continue reading Pre-Installed Software Flaw Exposes Most Dell Computers to Remote Hacking