News
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has ordered federal civilian agencies to patch a Google Chrome zero-day and a critical Redis vulnerability within the next three ...
The CISA reported that CVE-2025-4664 is already being exploited in the wild and that it impacts the Google Chromium Loader, a part of Chrome that gathers and displays information for users.
The Chrome vulnerability (CVE-2022-0609) is a high severity use after free bug that can let attackers execute arbitrary code or escape the browser's security sandbox on computers running unpatched ...
(The CISA notice gives federal civilian agencies until October 23 to fully protect themselves against the flaw.) “The browser’s so powerful these days,” said Rodriguez.
Now that CISA has listed the vulnerability in its known exploited vulnerabilities catalog, all Federal Civilian Executive Branch (FCEB) agencies are required by Binding Operational Directive (BOD ...
Now, with CISA adding the bug to KEV, FCEB agencies have until June 5 to patch their Chrome instances or stop using the browser altogether. The first clean versions are 136.0.7103.113 for Windows ...
The US Cybersecurity and Infrastructure Security Agency (CISA) updated its Known Exploited Vulnerabilities Catalog yesterday. The most urgent patches must be applied by March 1. They relate to two ...
The latest iOS, macOS and other updates from Apple include a security patch which fixes a zero-day flaw in Google Chrome.
The US Cybersecurity and Infrastructure Security Agency (CISA) has updated its Known Exploited Vulnerabilities (KEV) catalogue to include two actively exploited bugs flaws found in Google Chrome ...
CISA Adobe released an emergency patch on Monday to tackle CVE-2022-24086, which security companies have confirmed is being exploited in the wild. The tech giant said that the vulnerability ...
Results that may be inaccessible to you are currently showing.
Hide inaccessible results