News
Apple has released emergency security updates to patch a zero-day bug the company describes ... tracked as CVE-2025-24201 and was found in the WebKit cross-platform web browser engine used by ...
The vulnerability (CVE-2023-23529) is a WebKit type confusion issue that ... issue may have been actively exploited," Apple describes the zero-day. "Apple is aware of a report that this issue ...
The bug is called a zero-day because the vendor is given ... The bug is tracked as CVE-2022-42856, or WebKit 247562. It’s not clear for what reason Apple withheld details of the bug for two ...
Since this zero-day was discovered in WebKit, the list of impacted devices is quite long, especially as both new and older ...
Apple reports that the zero-day (meaning it was previously unknown ... a week or two and contain the same patch. Both fixes affect WebKit and were discovered by Clément Lecigne of Google ...
Facepalm: Google researchers have discovered a couple of zero-day vulnerabilities in Apple's WebKit components. The flaws have already been patched, but Cupertino strongly urges users to update ...
WebKit is used by Apple’s browser ... BleepingComputer reports that this is the third zero-day vulnerability Apple fixed this year, after the January CVE-2025-24085, and February CVE-2025-24200.
Apple on Tuesday patched a critical zero-day vulnerability in virtually all ... The vulnerability, tracked as CVE-2025-24201, resides in Webkit, the browser engine driving Safari and all other ...
These zero-day bugs — so named because they were ... The vulnerabilities stem from Apple’s WebKit and JavaScriptCore, which drive Safari and render web content. Tap Download and Install ...
Results that may be inaccessible to you are currently showing.
Hide inaccessible results