Microsoft Edge Zero-Day Vulnerability Exploited in the Wild

A zero-day vulnerability in Microsoft Edge, which has been tagged as CVE-2024-4671, has been aggressively exploited by evil organizations, according to reports. This security flaw originates from the Chromium engine that underpins the browser. Chromium is also the foundation for Google Chrome and several other similar browsers. CVE-2024-4671: A Critical Security Breach As a vulnerability […] The post Microsoft Edge Zero-Day Vulnerability Exploited in the Wild appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

ASVASV
May 14, 2024 - 00:00
 3
Microsoft Edge Zero-Day Vulnerability Exploited in the Wild

A zero-day vulnerability in Microsoft Edge, which has been tagged as CVE-2024-4671, has been aggressively exploited by evil organizations, according to reports.

This security flaw originates from the Chromium engine that underpins the browser. Chromium is also the foundation for Google Chrome and several other similar browsers.

CVE-2024-4671: A Critical Security Breach

As a vulnerability that falls under the “use after free” category, CVE-2024-4671 was formally made available to the public on May 10, 2024.

Free Webinar on Live API Attack Simulation: Book Your Seat | Start protecting your APIs from hackers

It is located in the Visuals component of Chromium. An application is said to be experiencing “use after free” problems when it continues to use a memory pointer after it has been freed.

This can result in the execution of arbitrary code.

Because of this, it is a powerful vector that attackers can use to gain maybe control of an impacted machine.

People who use Microsoft Edge and possibly other browsers based on Chromium are at a major risk because it has been established that the exploit for this vulnerability is currently operational in the wild.

On the victim’s computer, the attackers can take advantage of this vulnerability to execute malicious code without the victim’s knowledge, which could result in data loss, malware installation, and other malicious activities.

Response from Tech Giants

The Chromium project is managed by Google, which has admitted that the attack exists and is most likely working on a patch to address the vulnerability.

Microsoft will need to hasten a security upgrade to safeguard its users because it receives updates and security fixes from Chromium for its Edge browser.

Microsoft is responsible for ingesting these updates and fixes.

Users should proceed cautiously until a security patch is available to the public. Be mindful of downloading files that are not requested, and steer clear of unknown or untrustworthy websites.

Businesses that use Microsoft Edge are strongly encouraged to implement additional security measures and closely monitor network traffic for any odd activities.

The cybersecurity community is on high alert since this vulnerability has the potential to affect a large number of users all over the world.

This is due to the broad adoption of browsers based on Chromium code.

Enterprises and individual users must stay current with the most recent security bug updates released by Microsoft and Google.

On-Demand Webinar to Secure the Top 3 SME Attack Vectors: Watch for Free

The post Microsoft Edge Zero-Day Vulnerability Exploited in the Wild appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

Cảm xúc của bạn?

like

dislike

love

funny

angry

sad

wow

ASV QR DONATE: Anh em cảm thấy hữu ích hãy ủng hộ mình một ly cafe để có nhiều bài viết giá trị hơn nữa. Cần hỗ trợ tư vấn dịch vụ, vui lòng liên hệ mình. Xin cảm ơn./.