Remove tag chrome
article thumbnail

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Security Affairs

Google’s Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively exploited zero-day vulnerabilities in 2023. In 2023, Google (TAG) and Mandiant discovered 29 out of 97 vulnerabilities exploited in the wild. ” reads the report published by Google TAG.

article thumbnail

CISA adds Google Chromium V8 Type Confusion bug to its Known Exploited Vulnerabilities catalog

Security Affairs

The vulnerability impacts Google Chrome prior to 116.0.5845.179, it allows a remote attacker to execute arbitrary code via a crafted HTML page. TAG observed these exploits delivered in two different ways: the MITM injection and via one-time links sent directly to the target. reads the analysis published by Google TAG. “We

Spyware 113
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Google finds more Android, iOS zero-days used to install spyware

Bleeping Computer

Google's Threat Analysis Group (TAG) discovered several exploit chains using Android, iOS, and Chrome zero-day and n-day vulnerabilities to install commercial spyware and malicious apps on targets' devices. [.]

Spyware 129
article thumbnail

Zero-Day Alert: Google Chrome Under Active Attack, Exploiting New Vulnerability

The Hacker News

Google has rolled out security updates to fix seven security issues in its Chrome browser, including a zero-day that has come under active exploitation in the wild. Benoît Sevens and Clément Lecigne of Google's Threat Analysis Group (TAG) have been

106
106
article thumbnail

Google links three exploitation frameworks to Spanish commercial spyware vendor Variston

Security Affairs

Google’s Threat Analysis Group (TAG) linked three exploitation frameworks to a Spanish surveillance spyware vendor named Variston. While tracking the activities of commercial spyware vendors, Threat Analysis Group (TAG) spotted an exploitation framework likely linked Variston IT, a Spanish firm.

Spyware 103
article thumbnail

Predator Android Spyware: Researchers Sound the Alarm on Alarming Capabilities

The Hacker News

Predator was first documented by Google's Threat Analysis Group (TAG) in May 2022 as part of attacks leveraging five different zero-day flaws in the Chrome web browser and Android. The spyware, which is delivered by means of

Spyware 120
article thumbnail

Google announces V8 Sandbox to protect Chrome users

Security Affairs

Google announced support for a V8 Sandbox in the Chrome web browser to protect users from exploits triggering memory corruption issues. Google has announced support for what’s called a V8 Sandbox in the Chrome web browser. The company included the V8 Sandbox in Chrome’s Vulnerability Reward Program (VRP).