Chrome 0-day exploit CVE-2019-13720 used in Operation WizardOpium

Title: Chrome 0-day exploit CVE-2019-13720 used in Operation WizardOpium

Published:  Fri, 01 Nov 2019 16:00:12 +0000

Description: Recently, we caught a new unknown exploit for Chrome browser. We promptly reported this to the Google. After reviewing of the PoC we provided, the company confirmed there was a zero-day vulnerability and assigned it CVE-2019-13720.

Read full article on SECURELIST.COM

 


Date:

Categorie(s):