Mozilla Releases Firefox 28, Fixes Vulnerabilities Presented at Pwn2Own

Mozilla Releases Firefox 28, Fixes Vulnerabilities Presented at Pwn2Own

A total of 18 security holes have been addressed with the latest release

Code Execution Flaws Found by Vupen and Anonymous Researcher in Chrome 33 Fixed

Code Execution Flaws Found by Vupen and Anonymous Researcher in Chrome 33 Fixed

Google has rushed to address the vulnerabilities presented by security experts at Pwn2Own

  • Apple
  • By Filip Truta
  • March 14th, 2014
Pwn2Own 2014 Winners Say OS X Security Is Rock Solid

Pwn2Own 2014 Winners Say OS X Security Is Rock Solid

Famed hacker George Hotz (Geohot) present at the event

Researchers Rewarded with a Total of $850,000 / €613,000 at Pwn2Own 2014

Researchers Rewarded with a Total of $850,000 / €613,000 at Pwn2Own 2014

Google Chrome has been hacked on the second day of the competition

Pwn2Own 2014: Firefox, Internet Explorer and Safari Hacked on Day One

Pwn2Own 2014: Firefox, Internet Explorer and Safari Hacked on Day One

A total of $400,000 (€286,000) have already been paid out

HP’s Zero Day Initiative Announces Pwn2Own 2014

HP’s Zero Day Initiative Announces Pwn2Own 2014

A new challenge targeting Microsoft's EMET has been introduced this year