Search for vulnerabilities
Vulnerability details: VCID-2jmb-xq8d-hygp
Vulnerability ID VCID-2jmb-xq8d-hygp
Aliases CVE-2025-5419
Summary Out of bounds read and write in V8 in Google Chrome prior to 137.0.7151.68 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 2.0
Weighted Severity 5.3
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
Data source KEV
Date added June 5, 2025
Description Google Chromium V8 contains an out-of-bounds read and write vulnerability that could allow a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
Required action Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
Due date June 26, 2025
Note
https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop.html;   https://nvd.nist.gov/vuln/detail/CVE-2025-5419",
Ransomware campaign use Unknown
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-06-05T18:22:04Z/ Found at https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop.html

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-06-05T20:00:38Z/ Found at https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-06-03T13:19:54Z/ Found at https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://issues.chromium.org/issues/420636529
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-06-05T18:22:04Z/ Found at https://issues.chromium.org/issues/420636529

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-06-05T20:00:38Z/ Found at https://issues.chromium.org/issues/420636529

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-06-03T13:19:54Z/ Found at https://issues.chromium.org/issues/420636529
Exploit Prediction Scoring System (EPSS)
Percentile 0.21377
EPSS Score 0.00068
Published At June 3, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-06-03T20:14:51.618156+00:00 Debian Importer Import https://security-tracker.debian.org/tracker/data/json 36.1.0