Update now! Mozilla fixes security vulnerabilities and introduces a new privacy feature for Firefox

Credit to Author: Pieter Arntz| Date: Thu, 30 Jun 2022 14:01:41 +0000

Mozilla has released Firefox updates to the Release Channel that fix several security vulnerabilities and introduce a new privacy feature called Query Parameter Stripping.

The post Update now! Mozilla fixes security vulnerabilities and introduces a new privacy feature for Firefox appeared first on Malwarebytes Labs.

Read more

[Updated]Microsoft Office zero-day “Follina”—it’s not a bug, it’s a feature! (It’s a bug)

Credit to Author: Pieter Arntz| Date: Mon, 30 May 2022 18:09:26 +0000

Researchers around the world are working to understand a new remote code vulnerability in Microsoft Office dubbed Follina.

The post [Updated]Microsoft Office zero-day “Follina”—it’s not a bug, it’s a feature! (It’s a bug) appeared first on Malwarebytes Labs.

Read more

Microsoft Office zero-day “Follina”—it’s not a bug, it’s a feature! (It’s a bug)

Credit to Author: Pieter Arntz| Date: Mon, 30 May 2022 18:09:26 +0000

Researchers around the world are working to understand a new remote code vulnerability in Microsoft Office dubbed Follina.

The post Microsoft Office zero-day “Follina”—it’s not a bug, it’s a feature! (It’s a bug) appeared first on Malwarebytes Labs.

Read more