One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 5873279
Date de publication 2022-07-22 08:32:11 (vue: 2022-07-22 09:05:35)
Titre Candiru surveillance spyware DevilsTongue exploited Chrome Zero-Day to target journalists
Texte >The spyware developed by Israeli surveillance firm Candiru exploited recently fixed CVE-2022-2294 Chrome zero-day in attacks on journalists. Researchers from the antivirus firm Avast reported that the DevilsTongue spyware, developed, by Israeli surveillance firm Candiru, was used in attacks against journalists in the Middle East and exploited recently fixed CVE-2022-2294 Chrome zero-day. The flaw, which […]
Envoyé Oui
Condensat 2022 2294 >the against antivirus attacks avast candiru chrome cve day developed devilstongue east exploited firm fixed flaw from israeli journalists middle recently reported researchers spyware surveillance target used which zero
Tags
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: