Browsing tag

Chrome Zero-day

Google: Ditch Windows 7 And Install Windows 10 To Escape Chrome Zero-Day Bug

Clement Legine from Google’s Threat Analysis Group published a blog post today mentioning the details of the Chrome zero-day bug that affected Chrome browser and put users at a major security risk. Last week, Google released a patch to address Chrome vulnerability (CVE-2019-5786) and the search giant advised users to update their browser immediately to evade any security […]

Update Your Browser Right Now! Chrome Zero-day Under Active Attacks!

Google Chrome’s security lead has warned all the Chrome web browser (Windows, Mac, and Linux) users to update their applications to 72.0.3626.121 version immediately to protect themselves from a major security issue. Google also updated its original announcement to include the information that the March 1’s patch was actually a fix for a zero-day under […]