News

In a new blog post, Google reports that the exploit targets Chrome’s V8 Javascript engine and was successively exploited “in the wild” before the company could release a patch.
Chrome users need to update their browsers immediately as Google addresses a critical vulnerability that hackers are actively ...
Google has patched Chrome zero-day CVE-2025-6558, which is being actively exploited in the wild. Users are urged to update ...
CVE-2023-3079 is a type confusion vulnerability in the V8 JavaScript engine and Google’s own Threat Analysis Group discovered ... “Google is aware that an exploit for CVE-2023-3079 exists ...
The tricky exploit was demonstrated at MobilePwn2Own, ... However, we do know that it takes advantage of Chrome’s open source V8 JavaScript engine.
Vulnerability patched in Chrome's V8 JavaScript engine, but the fix has not yet reached the Chrome stable branch. Written by Catalin Cimpanu, Contributor April 4, 2019 at 5:17 a.m. PT See als ...
V8, an open source Google project, is a powerful JavaScript engine for Chrome that's helped advance the web and web applications. V8 also powers the server-side runtime Node.js.
South Korea's leading cybersecurity company, SK Shieldus, announced that its white-hat hacker team, EQST(Experts, Qualified Security Team), will deliver a technical training session titled ...
That’s how the hacker was able to exploit the outdated V8 Javascript engine. Vojtěšek uncovered the culprit publishing at least four malicious custom game modes for Dota 2 over Valve’s Steam ...
SK Shieldus' EQST Brings Practical Chrome V8 Exploit Training to Black Hat USA ... step-by-step training in vulnerability analysis and exploit development targeting Chrome's V8 JavaScript engine.
Two-day hands-on course offers a rare opportunity for beginners to build real browser exploits from scratch using V8 vulnerabilities. The two-day course, scheduled for August 4–5, is part of ...