Tuesday , March 19 2024 7:16 AM
Home / Vulnerabilities / IOS Vulnerability

IOS Vulnerability

Apple issues critical iOS update to thwart ‘Pegasus’ malware

Security researchers have identified a three-headed monster that could be used to record sounds, collect passwords, read text messages, record calls and track users. All iOS versions 9.3.4 and below are vulnerable. The attack utilizes a mobile spyware product, ‘Pegasus,’ created by NSO Group — an Israeli cyber warfare company — designed to attack high-value …

Read More »

YiSpecter — First iOS Malware that Attacks both: Non-jailbroken and Jailbroken Devices

Less than a month after Apple suffered one of its biggest malware attacks ever, security researchers have discovered another strain of malware that they claim targets both jailbroken as well as non-jailbroken iOS devices. Last month, researchers identified more than 4,000 infected apps in Apple’s official App Store, which was …

Read More »

Apple iOS 9.0.2 Update Patches Lock Screen Bypass Exploit

Apple has rolled out the second minor iteration of its newest mobile operating system iOS 9, which fixes the iOS lockscreen vulnerability. The widely publicized LockScreen bug allowed anyone with physical access to your iOS device running iOS 9.0 or iOS 9.0.1 to access all the contacts and photos without unlocking …

Read More »