Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Chrome V8 JavaScript Engine Vulnerability Let Attackers Execute Remote Code

Posted on October 22, 2025October 22, 2025 By CWS

Google has swiftly addressed a high-severity flaw in its Chrome browser’s V8 JavaScript engine, releasing an emergency replace to thwart potential distant code execution assaults.

The vulnerability, tracked as CVE-2025-12036, stems from an inappropriate implementation inside V8, the open-source JavaScript and WebAssembly engine powering Chrome’s rendering capabilities.

Found and reported internally by Google’s AI-driven safety instrument, Huge Sleep, on October 15, 2025, the problem may enable malicious web sites to execute arbitrary code on customers’ units with none interplay past visiting a compromised web page.

This patch arrives simply days after the invention, underscoring Google’s dedication to speedy response in browser safety. The Steady channel replace rolls out to model 141.0.7390.122/.123 for Home windows and macOS customers, and 141.0.7390.122 for Linux.

Over the approaching days and weeks, billions of Chrome customers worldwide will obtain this repair mechanically, minimizing publicity. An in depth changelog highlights the safety enhancements, although full bug particulars stay restricted till most customers replace to stop exploitation.

Chrome V8 JavaScript Engine Vulnerability

At its core, V8 processes JavaScript code effectively to allow dynamic internet experiences, from interactive maps to on-line banking interfaces. Nonetheless, the flaw in CVE-2025-12036 exploits a mishandled implementation that bypasses Chrome’s sandbox protections.

Attackers may craft malicious scripts to learn delicate reminiscence or inject code, probably resulting in knowledge theft, malware set up, or full system compromise. Rated “Excessive” severity, it aligns with previous V8 vulnerabilities which have been weaponized in drive-by downloads and phishing campaigns.

Safety consultants be aware this isn’t an remoted incident; V8 has been a frequent goal as a consequence of its central function in internet shopping.

Google’s proactive detection by way of Huge Sleep, a machine studying system scanning for anomalies, prevented the bug from reaching steady releases. The corporate additionally credit instruments like AddressSanitizer and libFuzzer for ongoing fuzzing efforts that catch such points early.

This replace reinforces the significance of well timed patching in an period of escalating browser-based threats. With Chrome holding over 65% market share, vulnerabilities right here ripple throughout the web ecosystem.

Customers are urged to allow computerized updates and keep away from suspicious websites. Google thanks exterior researchers for his or her contributions, emphasizing collaborative defenses towards evolving assaults.

As cyber threats develop extra subtle, incidents like this spotlight the necessity for AI-assisted vigilance in software program growth.

Observe us on Google Information, LinkedIn, and X for day by day cybersecurity updates. Contact us to function your tales.

Cyber Security News Tags:Attackers, Chrome, Code, Engine, Execute, JavaScript, Remote, Vulnerability

Post navigation

Previous Post: Cavalry Werewolf APT Hackers Attacking Multiple Industries With FoalShell and StallionRAT
Next Post: TP-Link Patches Four Omada Gateway Flaws, Two Allow Remote Code Execution

Related Posts

DPRK IT Workers Using Code-Sharing Platforms to Secure New Remote Jobs Cyber Security News
New Frontiers In Identity-Based Access Control Cyber Security News
PolarEdge With Custom TLS Server Uses Custom Binary Protocol for C2 Communication Cyber Security News
10 Best Internal Network Penetration Testing Companies in 2025 Cyber Security News
New Phishing Attack Leverages Azure Blob Storage to Impersonate Microsoft Cyber Security News
Attacker Context and Historical iOS Zero-Click Similarities Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • TP-Link Patches Four Omada Gateway Flaws, Two Allow Remote Code Execution
  • Chrome V8 JavaScript Engine Vulnerability Let Attackers Execute Remote Code
  • Cavalry Werewolf APT Hackers Attacking Multiple Industries With FoalShell and StallionRAT
  • Threat Actors Leverage npm Ecosystem to Deliver AdaptixC2 Post-Exploitation Framework
  • Pakistani Threat Actors Targeting Indian Govt. With Email Mimic as ‘NIC eEmail Services’

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • TP-Link Patches Four Omada Gateway Flaws, Two Allow Remote Code Execution
  • Chrome V8 JavaScript Engine Vulnerability Let Attackers Execute Remote Code
  • Cavalry Werewolf APT Hackers Attacking Multiple Industries With FoalShell and StallionRAT
  • Threat Actors Leverage npm Ecosystem to Deliver AdaptixC2 Post-Exploitation Framework
  • Pakistani Threat Actors Targeting Indian Govt. With Email Mimic as ‘NIC eEmail Services’

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News