Chrome 78 Released: Added DNS-Over-HTTPS, Dark Mode and Fixed 37 Security Vulnerabilities

From gbhackers.com

chrome 78

Google released Chrome 78 with the various new feature, improvements such as dark mode and fixes for 37 security vulnerabilities that affected the earlier version of Chrome.

Chrome 78.0.3904.70, a stable channel now available for Android, Windows, Mac, and Linux. Google scheduled to roll out Chrome 79 on October 31 as a Beta version.

Google added and removed various features in this Chrome 78 update including Close other tabs” option removed, DNS-Over-HTTPS (DoH) Trial, Forced Dark Mode experiment, Integrated Password Checkup Tool and more.

Read more…