Google Patches Actively-Exploited Zero-Day Bug in Chrome Browser – Threatpost

  1. Google Patches Actively-Exploited Zero-Day Bug in Chrome Browser  Threatpost
  2. Google patches Chrome zero‑day under attack  We Live Security
  3. Google releases Chrome security update to patch actively exploited zero-day  ZDNet
  4. New Chrome 0-day Under Active Attacks – Update Your Browser Now  The Hacker News
  5. Chrome zero-day in the wild – patch now!  Naked Security
  6. View Full Coverage on read more

“zero day exploit” – read more