Google Pushes Chrome Security Update to Fix Actively Exploited Zero-day

This Friday Google has delivered a new patch for Google Chrome that fixes a high severity zero-day vulnerability found by an anonymous researcher. The vulnerability is tracked as CVE-2022-1096 and relates to a type confusion vulnerability in the V8 JavaScript Engine. This zero-day has been actively exploited in the wild, but Google hasn't shared many details on the attack. Read more...

Read More

Got Something To Say?

Your email address will not be published.