08.02.2019 03:27 Uhr, Quelle: AppleInsider

Two vulnerabilities patched in iOS 12.1.4 were exploited by hackers, Google researcher says

A pair of iOS bugs identified as resolved by Apple in its latest iOS 12.1.4 release were successfully employed by hackers, according to a Google researcher who shared details of the zero-day exploits on Thursday.

Weiterlesen bei AppleInsider

Digg del.icio.us Facebook email MySpace Technorati Twitter

JustMac.info © Thomas Lohner - Impressum - Datenschutz