Pwn2Own Vancouver 2022: hackers exploit several bugs in Microsoft, Ubuntu, and Tesla products; winners were awarded $800K+ for 16 zero-day bugs on the first day

pwn2own vancouver microsoft ubuntu tesla therecord Pwn2Own Vancouver 2022: hackers exploit several bugs in Microsoft, Ubuntu, and Tesla products; winners were awarded $800K+ for 16 zero-day bugs on the first day Source Keep visiting vinkmag.com for…