iOS 12.1.4 Update Patches 2 Zero-Day Exploits, Says Google Project Zero

A Google security researcher revealed that hackers have been spotted attempting to exploit two iOS vulnerabilities.

from NDTV Gadgets - Latest http://bit.ly/2DlkXze
via

Comments

Popular posts from this blog

India’s Upcoming Digital Personal Data Protection Bill: Ten Things to Know About the Proposed Legislation

Amazon Plans to Launch Its First Internet Satellites in 2024 to Rival Elon Musk's SpaceX, Others