Update now! Emergency fix for Google Chrome’s V8 JavaScript engine zero-day flaw released

Categories: Exploits and vulnerabilities

Categories: News

Tags: V8

Tags: V8 JavaScript Engine

Tags: Google Chrome

Tags: Chrome

Tags: CVE-2022-4262

Tags: 108.0.5359.94

Tags: 108.0.5359.95

Tags: Chrome V8 flaw

Tags: type confusion

Google has rolled out an out-of-band patch for an actively exploited zero-day vulnerability in its V8 JavaScript engine. Make sure you’re using the latest version.

(Read more…)

The post Update now! Emergency fix for Google Chrome’s V8 JavaScript engine zero-day flaw released appeared first on Malwarebytes Labs.

Read more