Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-36025: Windows SmartScreen Security Feature Bypass Vulnerability

What kind of security feature could be bypassed by successfully exploiting this vulnerability?

The attacker would be able to bypass Windows Defender SmartScreen checks and their associated prompts.

Microsoft Security Response Center
#vulnerability#windows#Windows SmartScreen#Security Vulnerability

Microsoft Security Response Center: Latest News

CVE-2024-9370: Chromium: CVE-2024-9370 Inappropriate implementation in V8