Firefox Zero-Day Vulnerability Under Active Exploitation: Update Your Browser Now

A critical security vulnerability in Firefox and Firefox Extended Support Release (ESR) is actively being exploited in the wild. The flaw, tracked as CVE-2024-9680, has a high severity rating (CVSS 9.8) and allows attackers to execute remote code. Mozilla has issued an urgent advisory urging users to update their browsers immediately to safeguard against potential attacks.

  • CVE-2024-9680 (CVSS score: 9.8): A use-after-free vulnerability in the Animation timeline component is being actively exploited, enabling remote code execution.
  • Affected Versions: Users must update to Firefox 131.0.2, Firefox ESR 128.3.1, and Firefox ESR 115.16.1 to protect themselves from this critical flaw.
  • Active Exploitation: Mozilla has received reports of the vulnerability being exploited in real-world attacks, though details on the exploitation methods and threat actors remain unclear.
  • Update Urgently: It's crucial for users to immediately update to the latest versions to shield against this actively exploited zero-day vulnerability.

Mozilla's Firefox vulnerability is a reminder of how quickly cyber threats can evolve. To mitigate the risk of exploitation, users must update their browsers to the latest versions right away. Staying ahead of potential attacks requires robust security software like Net Protector Cyber Security to protect against zero-day vulnerabilities and remote code execution exploits.