TechnologyAt Pwn2Own Vancouver 2022, several bugs were exploited in...

At Pwn2Own Vancouver 2022, several bugs were exploited in Microsoft, Ubuntu, and Tesla products; first day saw $800K+ awarded for exploiting 16 zero-day bugs (Jonathan Greig/The Record)




Jonathan Greig / The Record:

At Pwn2Own Vancouver 2022, several bugs were exploited in Microsoft, Ubuntu, and Tesla products; first day saw $800K+ awarded for exploiting 16 zero-day bugs  —  Several bugs in Microsoft, Ubuntu and Tesla products were found and exploited during the three-day Pwn2Own hacking conference in Vancouver this week.





Original Source Link

Latest News

China is using TikTok to ‘spy on’ Americans, say 46% of people polled

The Reuters/Ipsos poll showed that Republicans were more likely than Democrats to think China was using the app...

WATCH: MicroStrategy Hosts Bitcoin For Corporations Conference

MicroStrategy, a leading enterprise business intelligence firm that has emerged as a pioneering Bitcoin advocate among public companies, is...

From too high, to too low?

Unlock the Editor’s Digest for freeRoula Khalaf, Editor of the FT, selects her favourite stories in this weekly...

The next Batman: Arkham game is a Meta Quest exclusive

Today, Meta has announced that the next entry in the iconic Batman: Arkham series will be Batman: Arkham...

Stephen Colbert Says He Needs Trump To Be In Jail

On The Late Show, Stephen Colbert responded to the judge’s threat to lock the ex-president up by saying...

Must Read

- Advertisement -

You might also likeRELATED
Recommended to you