Experts Detail New RCE Vulnerability Affecting Google Chrome Dev ChannelThe Hacker News

Torna a Articoli

Experts Detail New RCE Vulnerability Affecting Google Chrome Dev ChannelThe Hacker News

Details have emerged about a recently patched critical remote code execution vulnerability in the V8 JavaScript and WebAssembly engine used in Google Chrome and Chromium-based browsers.
The issue relates to a case of use-after-free in the instruction optimization component, successful exploitation of which could “allow an attacker to execute arbitrary code in the context of the browser.”
TheRead More

Condividi questo post

Torna a Articoli