• Turing spider
    link
    English
    17 months ago

    According to the rumors, the zero-day vulnerability can leverage Signal’s ability to preview a shared link to launch the attack. “To close the vulnerability, have everyone go to setting under your profile in signal> chats> deselect ‘generate link preview,’” Mike Saylor, CEO at Blackswan Cybersecurity, wrote on LinkedIn. "Also make sure your signal app is up to date.”