Remove 01
article thumbnail

Google fixed the first actively exploited Chrome zero-day of 2024

Security Affairs

The high-serverity vulnerability, tracked as CVE-2024-0519 , is an out of bounds memory access in the Chrome JavaScript engine. The flaw was reported by Anonymous on January 11, 2024. “Google is aware of reports that an exploit for CVE-2024-0519 exists in the wild.”

Security 122
article thumbnail

DIR 22-01-2024

Info Source

DIR 18-12-2023 To read and open interactive links as a PDF, kindly download by clicking here.

40
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Splunk fixed high-severity flaw impacting Windows versions

Security Affairs

Splunk addressed multiple vulnerabilities in Splunk Enterprise, including a high-severity flaw, tracked as CVE-2024-23678 (CVSS score 7.5), impacting the Windows version. Splunk addressed multiple vulnerabilities in Splunk Enterprise, including a high-severity flaw impacting Windows installs. does not correctly sanitize path input data.

Cloud 123
article thumbnail

CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog

Security Affairs

Cybersecurity and Infrastructure Security Agency (CISA) added [ 1 , 2 ] the following vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog : CVE-2024-4761 Google Chromium V8 Engine contains an unspecified out-of-bounds memory write vulnerability via a crafted HTML page. CVE-2024-4761 June 6, 2024.

IT 109
article thumbnail

CISA adds NextGen Healthcare Mirth Connect flaw to its Known Exploited Vulnerabilities catalog

Security Affairs

US CISA also addressed recently disclosed Google Chromium V8 Type Confusion Vulnerability ( CVE-2024-4947 ). The vulnerability CVE-2024-4947 is a type confusion that resides in V8 JavaScript engine. The vulnerability was reported by Vasily Berdnikov (@vaber_b) and Boris Larin (@oct0xor) of Kaspersky on May 13, 2024.

IT 106
article thumbnail

Google fixed two actively exploited Pixel vulnerabilities

Security Affairs

Two issues fixed by the IT giant, tracked as CVE-2024-29745 and CVE-2024-29748, are actively exploited in the wild. ” reads the Android Security Bulletin—April 2024. ” reads the Android Security Bulletin—April 2024. Google addressed 28 vulnerabilities in Android and 25 flaws in Pixel devices.

Security 117
article thumbnail

Navigating the Future: Strategic Insights on Identity Verification and Digital Banking in 2024

Thales Cloud Protection & Licensing

Navigating the Future: Strategic Insights on Identity Verification and Digital Banking in 2024 madhav Thu, 01/04/2024 - 05:32 As we embark on 2024, the digital landscape is undergoing a seismic shift, especially in identity verification and digital banking.