helvede.net is one of the many independent Mastodon servers you can use to participate in the fediverse.
Velkommen til Helvede, fediversets hotteste instance! Vi er en queerfeministisk server, der shitposter i den 9. cirkel. Welcome to Hell, We’re a DK-based queerfeminist server. Read our server rules!

Server stats:

163
active users

#zerodayexploit

0 posts0 participants0 posts today
aproitz<p><span class="h-card" translate="no"><a href="https://mastodon.social/@sarahjamielewis" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>sarahjamielewis</span></a></span> </p><p>This is, what I tried to say about <a href="https://mastodon.social/tags/Tor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Tor</span></a> <a href="https://mastodon.social/tags/Browser" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Browser</span></a>. <br>You need at least, a <a href="https://mastodon.social/tags/Minimum" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Minimum</span></a> of <a href="https://mastodon.social/tags/Trustworthyness" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Trustworthyness</span></a> to hope, they strip the <a href="https://mastodon.social/tags/bad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bad</span></a> Parts out of <a href="https://mastodon.social/tags/Firefox" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Firefox</span></a>, but you'll never know, if there's a <a href="https://mastodon.social/tags/ZeroDayExploit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ZeroDayExploit</span></a> out in the Wilderness.<br>This rules for EVERY Browser.</p>
Miguel Afonso Caetano<p><a href="https://tldr.nettime.org/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://tldr.nettime.org/tags/Qualcomm" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Qualcomm</span></a> <a href="https://tldr.nettime.org/tags/Android" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Android</span></a> <a href="https://tldr.nettime.org/tags/ZeroDayExploit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ZeroDayExploit</span></a> <a href="https://tldr.nettime.org/tags/Hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hacking</span></a>: "The zero-day vulnerability, officially designated CVE-2024-43047, “may be under limited, targeted exploitation,” according to Qualcomm, citing unspecified “indications” from Google’s Threat Analysis Group, the company’s research unit that investigates government hacking threats. Amnesty International’s Security Lab, which works to protect civil society from digital surveillance and spyware threats, confirmed Google’s assessment, Qualcomm said.</p><p>U.S. cybersecurity agency CISA included the Qualcomm flaw in its list of vulnerabilities that are known to be, or have been, exploited. </p><p>At this point, there aren’t many details about who was exploiting this vulnerability “in the wild” — meaning that whoever was using the zero-day was targeting individuals in real hacking campaigns. It also is not yet known which individuals were targeted, or why. </p><p>Qualcomm’s spokesperson Catherine Baker told TechCrunch that the company commends “the researchers from Google Project Zero and Amnesty International Security Lab for using coordinated disclosure practices,” allowing the company to roll out fixes for the vulnerability."</p><p><a href="https://techcrunch.com/2024/10/09/hackers-were-targeting-android-users-with-qualcomm-zero-day/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">techcrunch.com/2024/10/09/hack</span><span class="invisible">ers-were-targeting-android-users-with-qualcomm-zero-day/</span></a></p>