April 14, 2023, 12:18 p.m. | Eduard Kovacs

SecurityWeek RSS Feed www.securityweek.com

The Android vulnerability CVE-2023-20963, reportedly exploited as a zero-day by a Chinese app against millions of devices, was added to CISA’s KEV catalog.


The post Google, CISA Warn of Android Flaw After Reports of Chinese App Zero-Day Exploitation  appeared first on SecurityWeek.

android android vulnerability app catalog chinese cisa cve devices exploitation exploited featured flaw google kev mobile & wireless reports vulnerabilities vulnerability zero-day

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Cloud Technical Solutions Engineer, Security

@ Google | Mexico City, CDMX, Mexico

Assoc Eng Equipment Engineering

@ GlobalFoundries | SGP - Woodlands

Staff Security Engineer, Cloud Infrastructure

@ Flexport | Bellevue, WA; San Francisco, CA

Software Engineer III, Google Cloud Security and Privacy

@ Google | Sunnyvale, CA, USA

Software Engineering Manager II, Infrastructure, Google Cloud Security and Privacy

@ Google | San Francisco, CA, USA; Sunnyvale, CA, USA