Today's Core Dump is brought to you by ThreatPerspective

The Hacker News

Firefox Zero-Day Under Attack: Update Your Browser Immediately

Mozilla has revealed that a critical security flaw impacting Firefox and Firefox Extended Support Release (ESR) has come under active exploitation in the wild. The vulnerability, tracked as CVE-2024-9680, has been described as a use-after-free bug in the Animation timeline component. "An attacker was able to achieve code execution in the content process by exploiting a use-after-free in

Published: 2024-10-10T09:54:00











© Segmentation Fault . All rights reserved.

Privacy | Terms of Use | Contact Us