cognitive cybersecurity intelligence

News and Analysis

Search

Days After Google, Apple Reveals Exploited Zero-Day in Browser Engine

Apple has resolved a zero-day bug in its WebKit browser engine for Safari that an attacker could exploit to execute arbitrary code on the company’s systems. The technology company released updates for iOS, iPadOS, macOS and tvOS to fix the vulnerability. This is the first zero-day vulnerability in WebKit disclosed by Apple in 2024.

Source: www.darkreading.com –

Subscribe to newsletter

Subscribe to HEAL Security Dispatch for the latest healthcare cybersecurity news and analysis.

More Posts