PWN2OWN 2022 – Windows 11, MS Teams and Firefox Pwned on Day 1

1 year ago 61
BOOK THIS SPACE FOR AD
ARTICLE AD

19. May 2022

This article has been indexed from

HackRead | Latest Cyber Crime – InfoSec- Tech – Hacking News

By Waqas

Other than Windows 11, Microsoft Teams and Mozilla Firefox, Oracle Virtualbox, Ubuntu Desktop, and Safari browser were also…

This is a post from HackRead.com Read the original post: PWN2OWN 2022 – Windows 11, MS Teams and Firefox Pwned on Day 1

Read the original article:

Related

Read Entire Article