Microsoft finally fixes the CVE-2024-0519 vulnerability in Edge

CVE-2024-0519 was an out in the wild exploit.

Reading time icon 2 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

CVE-2024-0519

Microsoft fixed the CVE-2024-0519 vulnerability in Microsoft Edge, a vulnerability that was reported by the Chromium team as having exploits.

The Microsoft Edge Stable Channel (Version 120.0.2210.144) received an emergency security update on January 17, effectively dealing with the vulnerability by mitigating it.

The Chromium team said the vulnerability proved a challenge to contain, as it existed out in the wild, a term often used by the tech industry to define a vulnerability that exists uncontrolled on users’ devices, meaning personal and sensitive data is at risk.

The Redmond-based tech giant says Edge is effectively protected, and users can safely use the browser to access platforms that requite the input of sensitive information.

It’s worth highlighting that Microsoft Edge’s enhanced security mode feature mitigates this vulnerability. You can opt-in into this security feature and have peace of mind that Microsoft Edge is protecting you against this exploit.

Microsoft

How to keep your Edge safe against CVE-2024-0519

If you haven’t used Microsoft Edge for more than 3 days, make sure you update the browser the second you open it. Microsoft Edge usually updates itself automatically, but it would be better to double-check that your Edge version is the latest version: 120.0.2210.144.

  1. Open up Microsoft Edge, click on Settings at the top-right of the screen.
  2. Then, go down to About Microsoft Edge, and make sure you have the latest version installed.
  3. The browser will display information about the version, and if there are any updates available. If Microsoft Edge is updated to the latest version, it will show the Microsoft Edge is up to date message, as you can see below.CVE-2024-0519

The vulnerability causes out-of-bound memory access in V8, and it affected all Chromium-based platforms, such as Google Chrome, Microsoft Edge, Opera, and so on.

As it can gain access to users’ data such as bank information or social media credentials, it’s highly recommended to protect against it as soon as possible, no matter which type of Chromium-based browsers users prefer.

More about the topics: microsoft edge, security