March 28, 2024, 8:18 a.m. | Guru Baran

Cyber Security News cybersecuritynews.com

Google patched seven vulnerabilities in the Chrome browser on Tuesday, including two zero-day exploits that were exploited at the Pwn2Own Vancouver 2024 hacking contest. Researchers at Pwn2Own challenge exploited the zero-days tagged as Type Confusion in WebAssembly (CVE-2024-2887) and Use after free in WebCodecs (CVE-2024-2886). Google has fixed the vulnerabilities in the Google Chrome Stable […]


The post 2 Chrome Zero-Days Exploited At Pwn2Own 2024 : Patch Now appeared first on Cyber Security News.

browser bug bounty challenge chrome chrome browser chrome zero-days contest cve exploited exploits free google hacking hacking contest patch pwn2own pwn2own 2024 pwn2own vancouver 2024 researchers tuesday type confusion vancouver vulnerabilities vulnerability webassembly zero-day zero-days

More from cybersecuritynews.com / Cyber Security News

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)