Search for vulnerabilities
Vulnerability details: VCID-478y-rrpr-aaaq
Vulnerability ID VCID-478y-rrpr-aaaq
Aliases CVE-2024-2630
Summary Inappropriate implementation in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)
Status Published
Exploitability 0.5
Weighted Severity 5.9
Risk 3.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00364 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00364 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00364 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00364 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00364 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00364 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00364 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00364 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00364 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00364 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00364 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00364 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00364 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00364 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.00364 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
epss 0.01153 https://api.first.org/data/v1/epss?cve=CVE-2024-2630
cvssv3.1 6.5 https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
ssvc Track https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
cvssv3.1 6.5 https://issues.chromium.org/issues/41481877
ssvc Track https://issues.chromium.org/issues/41481877
cvssv3.1 6.5 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/
cvssv3.1 6.5 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/
cvssv3.1 6.5 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2024-2630
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2024-2630
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-03-21T15:15:00Z/ Found at https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://issues.chromium.org/issues/41481877
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-03-21T15:15:00Z/ Found at https://issues.chromium.org/issues/41481877
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-03-21T15:15:00Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-03-21T15:15:00Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-03-21T15:15:00Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-2630
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-2630
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.21057
EPSS Score 0.00066
Published At April 27, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2024-04-23T17:18:55.540402+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2024-2630 34.0.0rc4