Type confusion in V8 in Google Chrome before 128.0.6613.84 allowed a remote malicious user to exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Vulnerable Product | Search on Vulmon | Subscribe to Product |
---|---|---|
google chrome |
||
microsoft edge |
North Korean hackers exploit Chrome zero-day to deploy rootkit By Sergiu Gatlan August 30, 2024 01:04 PM 0 North Korean hackers have exploited a recently patched Google Chrome zero-day (CVE-2024-7971) to deploy the FudModule rootkit after gaining SYSTEM privileges using a Windows Kernel exploit. "We assess with high confidence that the observed exploitation of CVE-2024-7971 can be attributed to a North Korean threat actor targeting the cryptocurrency sector for financial gain," Microsoft said on...
Google tags a tenth Chrome zero-day as exploited this year By Sergiu Gatlan August 26, 2024 05:58 PM 0 Today, Google revealed that it patched the tenth zero-day exploited in the wild in 2024 by attackers or security researchers during hacking contests. Tracked as CVE-2024-7965 and reported by a security researcher known only as TheDog, the now-patched high-severity vulnerability is described as an inappropriate implementation in Google Chrome's V8 JavaScript engine that can l...
Google fixes ninth Chrome zero-day exploited in attacks this year By Sergiu Gatlan August 21, 2024 05:43 PM 0 Today, Google released a new Chrome emergency security update to patch a zero-day vulnerability tagged as exploited attacks. "Google is aware that an exploit for CVE-2024-7971 exists in the wild," the company said in an advisory published on Wednesday. This high-severity zero-day vulnerability is caused by a type confusion weakness in Chrome's V8 JavaScript engine. Security researc...
Google fixes ninth Chrome zero-day exploited in attacks this year By Sergiu Gatlan August 21, 2024 05:43 PM 0 Today, Google released a new Chrome emergency security update to patch a zero-day vulnerability tagged as exploited in attacks. "Google is aware that an exploit for CVE-2024-7971 exists in the wild," the company said in an advisory published on Wednesday. This high-severity zero-day vulnerability is caused by a type confusion weakness in Chrome's V8 JavaScript engine. Security rese...