Wednesday, August 14, 2024

One Click on a Malicious Site Could Exploit Chrome V8 Engine RCE Vulnerability

A critical security vulnerability identified as CVE-2024-5830 has been discovered in Chrome’s V8 JavaScript engine. The flaw, initially reported in May 2024 as bug 342456991. The vulnerability is a type confusion bug that allows an attacker to execute arbitrary code within the Chrome renderer sandbox by simply getting a victim to visit a malicious website.  […]


The post One Click on a Malicious Site Could Exploit Chrome V8 Engine RCE Vulnerability appeared first on Cyber Security News.


https://cybersecuritynews.com/chrome-v8-engine-rce-vulnerability/?utm_source=dlvr.it&utm_medium=blogger

No comments:

Post a Comment