Jan. 17, 2024, 9:59 a.m. | Zeljka Zorz

Help Net Security www.helpnetsecurity.com

In the new stable release of the Chrome browser, Google has fixed three security vulnerabilities affecting the V8 engine, including one zero-day (CVE-2024-0519) with an existing exploit. About CVE-2024-0519 V8 is an open-source JavaScript and WebAssembly engine developed by the Chromium Project for Chromium and Google Chrome web browsers. CVE-2024-0519 is an (obviously exploitable) out of bounds memory access that, as noted by NIST, “allowed a remote attacker to potentially exploit heap corruption via a … More


The post …

0 day actively exploited browser browsers chrome chrome browser chrome zero-day chromium cve cve-2024-0519 don't miss engine exploit exploited fixes google google chrome hot stuff javascript microsoft edge project release security security update v8 engine vulnerabilities web webassembly web browsers zero-day

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Engineer

@ Commit | San Francisco

Trainee (m/w/d) Security Engineering CTO Taskforce Team

@ CHECK24 | Berlin, Germany

Security Engineer

@ EY | Nicosia, CY, 1087

Information System Security Officer (ISSO) Level 3-COMM Job#455

@ Allen Integrated Solutions | Chantilly, Virginia, United States

Application Security Engineer

@ Wise | London, United Kingdom