‘Chaos’ iPhone X Attack Alleges Remote Jailbreak

The attack makes use of previously disclosed critical vulnerabilities in the Apple Safari web browser and iOS.
Mobile Security – Threatpost | The first stop for security news