2020
07.18

Apple Security Advisory 2020-07-15-1 – iOS 13.6 and iPadOS 13.6 are now available and address buffer overflow, bypass, code execution, cross site scripting, denial of service, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

No Comment.

Add Your Comment

You must be logged in to post a comment.