Search for vulnerabilities
Vulnerability details: VCID-4xzn-7c3z-bfea
Vulnerability ID VCID-4xzn-7c3z-bfea
Aliases CVE-2024-7965
Summary Inappropriate implementation in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 2.0
Weighted Severity 7.9
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-7965.json
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-7965.json
epss 0.11502 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.11502 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.11502 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12837 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12846 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.12846 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.13384 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.13384 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.13384 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.13384 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.13384 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.13384 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.14141 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.14141 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.14141 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.14821 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.14821 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.14821 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.15715 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.15715 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.15715 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.15715 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.15715 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.15715 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.15715 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.15715 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.15715 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.15715 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.15715 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.15715 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.19122 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.19122 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.19122 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.20109 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.70994 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.70994 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.70994 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.70994 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.70994 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.70994 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.70994 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.70994 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.70994 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.70994 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.70994 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.70994 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
epss 0.80601 https://api.first.org/data/v1/epss?cve=CVE-2024-7965
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2024-7965
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2024-7965
Data source KEV
Date added Aug. 28, 2024
Description Google Chromium V8 contains an inappropriate implementation vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
Required action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Due date Sept. 18, 2024
Note
https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop_21.html; https://nvd.nist.gov/vuln/detail/CVE-2024-7965
Ransomware campaign use Unknown
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-7965.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-7965.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-7965
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-7965
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.9324
EPSS Score 0.11502
Published At May 1, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2024-09-17T19:12:30.165899+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2024-7965 34.0.1