Android Malware Exploits Recently Patched ‘Toast’ Flaw

Researchers at Trend Micro have spotted the first known piece of malware to exploit a recently patched vulnerability affecting the Toast feature in Android.

read more

Read more: Android Malware Exploits Recently Patched ‘Toast’ Flaw

Story added 10. November 2017, content source with full text you can find at link above.