Windows 10: Critical Windows Flaws Email

Discus and support Critical Windows Flaws Email in AntiVirus, Firewalls and System Security to solve the problem; Hi Windows Staff,I got this email regarding remote attacks. I am not sure what to do with it. Is the statement about the critical windows flaws true?... Discussion in 'AntiVirus, Firewalls and System Security' started by CalypsoQueen, Jul 7, 2021.

  1. Critical Windows Flaws Email


    Hi Windows Staff,I got this email regarding remote attacks. I am not sure what to do with it. Is the statement about the critical windows flaws true? IF yes, will Microsoft send updated patches to protect its consumers? See below. Please advise.Thank You.

    :)
     
    CalypsoQueen, Jul 7, 2021
    #1
  2. ericsopa Win User

    Microsoft Family Critical Flaw

    I just spent the day playing with Microsoft Family.

    It has a critical flaw which will impact adoption.

    Sadly the flaw is an easy fix, in fact, Microsoft has had the solution in production in the past but for whatever reason has pulled it.

    What is the critical flaw?

    The critical flaw is that Microsoft Family now requires children to have an e-mail address and Microsoft doesn't provide any parental controls for children's email.

    What is the simple fix?

    Bring back Contact Management.

    As a parent, there is no way I would ever give my children access to an unfiltered e-mail account.

    And I don't mean SPAM filters.

    I mean whitelists for sending and receiving mail.

    Without this level of filtering, children can sign-up for any e-mail confirmation based service (which is most of them).

    My current solution is a local account and 3rd party parental control software.

    As far as I'm concerned, Microsoft Family is a complete waste of time for both parents and Microsoft.

    If Microsoft doesn't want to reimplement Contact Management for Windows Family, then they should just remove Windows Family all together an give up on parental control. No parent with a clue is going to ever use it as is.
     
    ericsopa, Jul 7, 2021
    #2
  3. Windows Messenger Confirmation Email

    No It didnt appear in my spam box but I updated to Windows live Messenger which sent the confirmation email and also verified windows messenger. Ty everyone for there suggestions
     
    Warlord213, Jul 7, 2021
    #3
  4. Ice Czar Win User

    Critical Windows Flaws Email

    Firefox Critical Flaws

    Mozilla has disclosed the security fixes which where addressed by the latest version of Firefox yesterday. There are 5 critical exploits including two privilege escalations, a heap overflow and the circumvention of a security check, there were also two lesser threats addressed. I have personally experienced no ill effects from upgrading and run a long list of extensions.

    Source: Mozilla
     
    Ice Czar, Jul 7, 2021
    #4
Thema:

Critical Windows Flaws Email

Loading...
  1. Critical Windows Flaws Email - Similar Threads - Critical Flaws Email

  2. Flawed software.

    in AntiVirus, Firewalls and System Security
    Flawed software.: When will you fix the recent updates that cause browsers both firefox and edge to crash every time I try to print from the browsers. Printers work fine when printing from Word. fr...
  3. KB4559309 Yet another update with critical flaws and missing features

    in Windows 10 Installation and Upgrade
    KB4559309 Yet another update with critical flaws and missing features: KB4559309 is an update released late June 2020. There is no choice but to accept this discombobulated update. Firstly, you cannot uninstall this update. KB4559309 is an update for a browser, called Edge, that as a Surface user you pretty much have to use against many users...
  4. Windows 10 security flaw?

    in Windows 10 Installation and Upgrade
    Windows 10 security flaw?: There are a whole ton of weird articles saying the NSA informed microsoft about a serious security flaw in windows 10 that I don't particularly think it's true. I would like conformation on whether or not it's true Thanks in advance...
  5. Authenticator flaw.

    in Windows 10 Software and Apps
    Authenticator flaw.: Is there a way to block access after accepting a request on Authenticator? My friend was out in public and got two requests at the same time (one was them and another from someone behind them). It got them very worried and this should be a very clear feature if you...
  6. Windows 10 security flaws

    in AntiVirus, Firewalls and System Security
    Windows 10 security flaws: Hi, This is Agnivesh This is a major security flaw with Microsoft windows 10 pro . I had actually forgotten my windows account password.I wanted to crack and make a new account on my laptop.I had tried a bunch of ways to crack the OS but none was proved...
  7. Warning: Critical WinRAR Flaw Affects All Versions Released In Last 19

    in Windows 10 News
    Warning: Critical WinRAR Flaw Affects All Versions Released In Last 19: Beware Windows users... a new dangerous remote code execution vulnerability has been discovered in the WinRAR software, affecting hundreds of millions of users worldwide. Cybersecurity researchers at Check Point have disclosed technical details of a critical vulnerability in...
  8. Windows 10 security flaw

    in AntiVirus, Firewalls and System Security
    Windows 10 security flaw: My brother sometimes uses my computer and I once deleted his account cause I thought he wouldn't need it, but he once wanted to use it and he didn't know my password and he created an account on his own. I do know that he has a flash drive that can bypass the password or...
  9. PGP: Serious flaw found in secure email tech

    in Windows 10 News
    PGP: Serious flaw found in secure email tech: A widely used method of encrypting emails has been found to suffer from a serious vulnerability, researchers say. PGP (Pretty Good Privacy) is a data encryption method sometimes added to programs that send and receive email. Details about the vulnerability were released by...
  10. Emergency Flash Player patch fixes zero-day critical flaw

    in AntiVirus, Firewalls and System Security
    Emergency Flash Player patch fixes zero-day critical flaw: Adobe Systems has released an emergency patch for Flash Player in order to fix a critical vulnerability that attackers are already taking advantage of. The vulnerability, tracked as CVE-2016-7855 in the Common Vulnerabilities and Exposures database, is a use-after-free...