The Waterloo Networking Company
Who We Are Cloud Services Strategy & Support Blog Contact Us

Blog


Firefox flaw allows remote code execution

Firefox flaw allows remote code execution

 

If you’re running Firefox you should upgrade now.  The lastest version update included some fixes for Meltdown and Spectre, as well as default blocking of canvas fingerprinting. This version fixes some “hidden” UI code which “easily” allows an attacker to run remote code on the victim’s computer.

Subscribe to this Blog Like on Facebook Tweet this! Share on LinkedIn

Contributors

Jeff Butt
3
February 26, 2018
show Jeff's posts
Generic Administrator
1
December 22, 2016
show Generic's posts

Latest Posts

Show All Recent Posts

Archive

Tags

Everything