08.02.2019 03:20 Uhr, Quelle: 9to5Mac

Google researcher says iOS 12.1.4 fixes two zero-day vulnerabilities that ‘were exploited in the wild’

Following the release of iOS 12.1.4 this afternoon, a top Google security engineer revealed two zero-day security threats. Ben Hawkes, team leader at Google’s Project Zero security team, revealed the existence of the vulnerabilities on Twitter this afternoon. more…

Weiterlesen bei 9to5Mac

Digg del.icio.us Facebook email MySpace Technorati Twitter

JustMac.info © Thomas Lohner - Impressum - Datenschutz