One Article Review

Accueil - L'article:
Source Kaspersky.webp Kaspersky Threatpost
Identifiant 1106590
Date de publication 2019-05-14 12:58:02 (vue: 2019-05-14 15:00:38)
Titre WhatsApp Zero-Day Exploited in Targeted Spyware Attacks (Recyclage)
Texte WhatsApp has patched a vulnerability that allowed attackers to install spyware on victims' phones.
Envoyé Oui
Condensat allowed attackers attacks day exploited has install patched phones spyware targeted victims vulnerability whatsapp zero
Tags Vulnerability
Stories
Notes
Move


Les reprises de l'article (1):
Source SecurityAffairs.webp Security Affairs
Identifiant 1106364
Date de publication 2019-05-14 08:02:01 (vue: 2019-05-14 11:01:20)
Titre WhatsApp zero-day exploited in targeted attacks to deliver NSO spyware
Texte Facebook fixed a critical zero-day flaw in WhatsApp that has been exploited to remotely install spyware on phones by calling the targeted device. Facebook has recently patched a critical zero-day vulnerability in WhatsApp, tracked as CVE-2019-3568, that has been exploited to remotely install spyware on phones by calling the targeted device. WhatsApp did not name the threat […]
Envoyé Oui
Condensat 2019 3568 affairs appeared attacks been calling critical cve day deliver device did exploited facebook first fixed flaw has install in whatsapp name not nso patched phones post recently remotely security spyware targeted threat tracked vulnerability whatsapp zero  that
Tags Vulnerability Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris sur un précédent.
My email: