Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Chrome “WebView” Vulnerability Allows Hackers to Bypass Security Restrictions

Posted on January 7, 2026January 7, 2026 By CWS

Google has launched an pressing safety replace for the Chrome browser to handle a high-severity vulnerability within the WebView tag part that would permit attackers to bypass vital safety restrictions.

Google rolled out Chrome model 143.0.7499.192/.193 for Home windows and Mac, and 143.0.7499.192 for Linux, by its Secure channel, to handle CVE-2026-0628.

The replace is being rolled out to customers steadily over the approaching days and weeks. The safety flaw, tracked as CVE-2026-0628, stems from inadequate coverage enforcement within the WebView tag part.

CVE IDSeverityComponentDescriptionCVE-2026-0628HighWebView tagInsufficient coverage enforcement within the WebView tag.

WebView Challenge Exposes Apps to Assaults

WebView is a vital Chrome part that allows purposes to show internet content material inside their interfaces with out launching a full browser.

A high-severity score means attackers might bypass safety controls, resulting in unauthorized entry, information leaks, or the execution of malicious code in apps that use WebView.

In step with accountable disclosure practices, Google has briefly restricted entry to detailed bug info till most customers have put in the safety patch.

This method prevents malicious actors from exploiting the vulnerability whereas customers replace their programs.

Google acknowledged contributions from exterior safety researchers and emphasised its dedication to collaborative safety efforts.

Google employs a number of detection methodologies, together with AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Management Move Integrity, libFuzzer, and AFL, to establish vulnerabilities throughout growth cycles.

Customers ought to instantly replace Chrome to the newest model by navigating to Settings > Assist > About Google Chrome. The browser will mechanically examine for and set up accessible updates.

Organizations utilizing Chrome in enterprise environments ought to prioritize deploying this safety patch throughout their infrastructure.

Google continues to encourage safety researchers to report vulnerabilities by its bug bounty program, reinforcing the significance of collaborative safety in defending customers worldwide.

Observe us on Google Information, LinkedIn, and X for day by day cybersecurity updates. Contact us to characteristic your tales.

Cyber Security News Tags:Bypass, Chrome, Hackers, Restrictions, Security, Vulnerability, WebView

Post navigation

Previous Post: Ongoing Attacks Exploiting Critical RCE Vulnerability in Legacy D-Link DSL Routers
Next Post: Top 10 Best Dynamic Malware Analysis Tools in 2026

Related Posts

GitLab High-Severity Vulnerabilities Let Attackers Crash Instances Cyber Security News
SideWinder APT Hackers Attacking Indian Entities by Masquerading as the Income Tax Department of India Cyber Security News
Microsoft Windows 11 October Update Breaks Localhost (127.0.0.1) Connections Cyber Security News
Google Releases Guide to Harden Security Strategy and Detection Capabilities Against UNC6040 Cyber Security News
New Malware Using Azure Functions For Hosting Command And Control Infrastructure Cyber Security News
Microsoft Confirms August 2025 Update Causes Severe Lag in Windows 11 24H2, Windows 10 Versions Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • China-Linked Hackers Exploit VMware ESXi Zero-Days to Escape Virtual Machines
  • xRAT Malware Attacking Windows Users Disguised as Adult Game
  • Fog Ransomware Attacking US Organizations Leveraging Compromised VPN Credentials
  • In Other News: 8,000 Ransomware Attacks, China Hacked US Gov Emails, IDHS Breach Impacts 700k
  • Threat Actors Attacking Systems with 240+ Exploits Before Ransomware Deployment

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • January 2026
  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • China-Linked Hackers Exploit VMware ESXi Zero-Days to Escape Virtual Machines
  • xRAT Malware Attacking Windows Users Disguised as Adult Game
  • Fog Ransomware Attacking US Organizations Leveraging Compromised VPN Credentials
  • In Other News: 8,000 Ransomware Attacks, China Hacked US Gov Emails, IDHS Breach Impacts 700k
  • Threat Actors Attacking Systems with 240+ Exploits Before Ransomware Deployment

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2026 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark