KDE archive tool flaw let hackers take over Linux accounts

3 years ago 122
BOOK THIS SPACE FOR AD
ARTICLE AD

31. July 2020

Read the original article: KDE archive tool flaw let hackers take over Linux accounts


A vulnerability exists in the default KDE extraction utility called ARK that allows attackers to overwrite files or execute code on victim’s computers simply by tricking them into downloading an archive and extracting it.  (47a9275c481dbf25e49cf753f7102ec1)[…]


Read the original article: KDE archive tool flaw let hackers take over Linux accounts

Related

Read Entire Article