From Cyber Security News – 2 Chrome Zero-Days Exploited At Pwn2Own 2024 : Patch Now

[[{“value”:”Google patched seven vulnerabilities in the Chrome browser on Tuesday, including two zero-day exploits that were exploited at the Pwn2Own Vancouver 2024 hacking contest. Researchers at Pwn2Own challenge exploited the zero-days tagged as Type Confusion in WebAssembly (CVE-2024-2887) and Use after free in WebCodecs (CVE-2024-2886). Google has fixed the vulnerabilities in the Google Chrome Stable
The post 2 Chrome Zero-Days Exploited At Pwn2Own 2024 : Patch Now appeared first on Cyber Security News.”}]] Read More  

Comments

No comments yet. Why don’t you start the discussion?

Leave a Reply

Your email address will not be published. Required fields are marked *