March 28, 2024, 8:18 a.m. | Guru Baran

Cyber Security News cybersecuritynews.com

Google patched seven vulnerabilities in the Chrome browser on Tuesday, including two zero-day exploits that were exploited at the Pwn2Own Vancouver 2024 hacking contest. Researchers at Pwn2Own challenge exploited the zero-days tagged as Type Confusion in WebAssembly (CVE-2024-2887) and Use after free in WebCodecs (CVE-2024-2886). Google has fixed the vulnerabilities in the Google Chrome Stable […]


The post 2 Chrome Zero-Days Exploited At Pwn2Own 2024 : Patch Now appeared first on Cyber Security News.

browser bug bounty challenge chrome chrome browser chrome zero-days contest cve exploited exploits free google hacking hacking contest patch pwn2own pwn2own 2024 pwn2own vancouver 2024 researchers tuesday type confusion vancouver vulnerabilities vulnerability webassembly zero-day zero-days

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Salesforce Solution Consultant

@ BeyondTrust | Remote United States

Divisional Deputy City Solicitor, Public Safety Compliance Counsel - Compliance and Legislation Unit

@ City of Philadelphia | Philadelphia, PA, United States

Security Engineer, IT IAM, EIS

@ Micron Technology | Hyderabad - Skyview, India

Security Analyst

@ Northwestern Memorial Healthcare | Chicago, IL, United States

Werkstudent Cybersecurity (m/w/d)

@ Brose Group | Bamberg, DE, 96052