Searching...
Wednesday, January 31, 2018

Mozilla fixes a critical remote code execution vulnerability in Firefox

Mozilla fixes a critical remote code execution vulnerability in Firefox Mozilla has released security updates for Firefox 58 that addresses a critical remote code vulnerability that allows a remote attacker to run arbitrary code on vulnerable systems. Mozilla has released an update for the Firefox 58 browser  (aka Firefox Quantum) that addresses a critical flaw that could be exploited by a remote attacker to execute […] The post Mozilla fixes a critical remote code execution vulnerability in Firefox appeared first on Security Affairs. Read More At -> https://blog.cripperz.sg/2018/02/01/mozilla-fixes-a-critical-remote-code-execution-vulnerability-in-firefox/

0 comments:

Post a Comment

 
Back to top!