Vulnerability Sony PlayStation 4 opens a loophole for hacking

0
161

Last updated on December 8th, 2022 at 02:17 pm

The finder received a reward of 10 thousand dollars from Sony

Information security specialist Andy Nguyen discovered a major vulnerability in the software of the PlayStation 4 game console. 

Sony PlayStation 4
Sony PlayStation 4

Vulnerability Sony PlayStation 4 opens a loophole for hacking

He talked about the find on his page on the social network Twitter under the nickname theflow0. An exploit in firmware number 7.02 and earlier in tandem with the WebKit exploit, which exists in firmware 6.72 and earlier, allows you to hack a prefix to launch pirated games, manipulate and steal user data.

Be that as it may, for the vulnerability found in firmware 7.02, Nguyen received a reward from Sony in the amount of 10 thousand dollars. 

The vulnerability was fixed in firmware number 7.50, which was released in April and caused serious malfunctions in the console . 

Also Read:   Replacing the Sony Xperia Compact line. Sony Xperia 5 II screen got really tiny frames
Don’t forget to leave us a comment below and let us know what you think! Share Our Website for Technology News , Health News , Latest Smartphones , Mobiles , Games , LifeStyle , USA News & Much more...