Home > Cyber Security News > #kde

KDE archive tool flaw let hackers take over Linux accounts

A vulnerability exists in the default KDE extraction utility called ARK that allows attackers to overwrite files or execute code on victim's computers simply by tricking them into downloading an archive and extracting it. 

Facebook logo Twitter logo LinkedIn logo Instagram logo