Chrome 143 fixes 13 security vulnerabilities, including four high-severity flaws, in a December desktop update rolling out to ...
A high-rated vulnerability, CVE-2025-13630, was found in the Chrome V8 JavaScript rendering engine. A high-rated ...
Google issues an emergency Chrome fix for a quietly exploited high-risk vulnerability, without disclosing specifics.
Google issued an emergency fix for a Chrome vulnerability already under exploitation, which marks the world's most popular ...
In addition to the emergency fix, Google has also patched CVE-2025-14372, a “use after free in Password Manager” and CVE-2025 ...
Google revealed in a security advisory on December 10 that it had pushed a free update out to Chrome users globally to fix a ...
Google patches four Chrome bugs, including actively exploited zero-day CVE-2025-10585 The zero-day is a type confusion flaw in V8 allowing potential arbitrary code execution Chrome’s popularity makes ...
The US Cybersecurity and Infrastructure Security Agency (CISA) added a new Chrome bug to its Known Exploited Vulnerabilities (KEV) catalog, signalling abuse in the wild, and giving Federal Civilian ...
Cert-In has issued a critical alert for Google Chrome desktop users, highlighting multiple vulnerabilities. These flaws could ...
Google is warning Chrome users of a critical vulnerability being actively exploited in the wild even after a patch was available. The vulnerability, tracked as CVE-2024-7965, is an inappropriate ...
Google yesterday patched 24 vulnerabilities in Chrome, and paid out $29,500 in bounties to nine researchers, more than half of that to one of the company’s most prolific bug finders. Chrome 22, which ...
Google on Thursday patched nine bugs in Chrome and upgraded the most stable edition of the browser to version 9. Chrome 9 also added support for WebGL, an API (application programming interface) that ...