{ads}

Firefox Zero-Day Under Attack: Update Your Browser Immediately



October 10, 2024 at 09:54AM

Mozilla has revealed that a critical security flaw impacting Firefox and Firefox Extended Support Release (ESR) has come under active exploitation in the wild. The vulnerability, tracked as CVE-2024-9680, has been described as a use-after-free bug in the Animation timeline component. "An attacker was able to achieve code execution in the content process by exploiting a use-after-free in

from The Hacker News https://ift.tt/8fyXQFY

0 Response to "Firefox Zero-Day Under Attack: Update Your Browser Immediately"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads