Search for vulnerabilities
Vulnerability details: VCID-2ep6-r5mz-kqgc
Vulnerability ID VCID-2ep6-r5mz-kqgc
Aliases CVE-2016-5152
Summary chromium-browser: heap overflow in pdfium
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-5152.json
https://api.first.org/data/v1/epss?cve=CVE-2016-5152
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5148
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5149
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5150
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5152
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5157
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5159
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5163
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5165
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9118
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14039
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14152
1372213 https://bugzilla.redhat.com/show_bug.cgi?id=1372213
RHSA-2016:1854 https://access.redhat.com/errata/RHSA-2016:1854
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-5152.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.75972
EPSS Score 0.01001
Published At June 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-01T13:08:47.847803+00:00 RedHat Importer Import https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-5152.json 36.1.3