Dec. 20, 2023, 11:52 p.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

Google has released emergency updates to address a new actively exploited zero-day vulnerability in the Chrome browser. Google has released emergency updates to address a new zero-day vulnerability, tracked as CVE-2023-7024, in its web browser Chrome. The flaw has been addressed with the release of version 120.0.6099.129 for Mac,Linux and 120.0.6099.129/130 for Windows which will […]

actively exploited address breaking news browser chrome chrome browser chrome zero-day cve emergency exploited flaw google hacking information security news it information security linux mac pierluigi paganini release security updates version vulnerability web web browser zero-day zero-day vulnerability

Incident Response Lead

@ Blue Yonder | Hyderabad

GRC Analyst

@ Chubb | Malaysia

Information Security Manager

@ Walbec Group | Waukesha, WI, United States

Senior Executive / Manager, Security Ops (TSSQ)

@ SMRT Corporation Ltd | Singapore, SG

Senior Engineer, Cybersecurity

@ Sonova Group | Valencia (CA), United States

Consultant (Multiple Positions Available)

@ Atos | Plano, TX, US, 75093