Search for vulnerabilities
Vulnerability details: VCID-5dve-drxz-uffa
Vulnerability ID VCID-5dve-drxz-uffa
Aliases CVE-2024-12381
Summary Type Confusion in V8 in Google Chrome prior to 131.0.6778.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00374 https://api.first.org/data/v1/epss?cve=CVE-2024-12381
epss 0.00374 https://api.first.org/data/v1/epss?cve=CVE-2024-12381
epss 0.00374 https://api.first.org/data/v1/epss?cve=CVE-2024-12381
epss 0.00374 https://api.first.org/data/v1/epss?cve=CVE-2024-12381
epss 0.00374 https://api.first.org/data/v1/epss?cve=CVE-2024-12381
epss 0.00374 https://api.first.org/data/v1/epss?cve=CVE-2024-12381
epss 0.00374 https://api.first.org/data/v1/epss?cve=CVE-2024-12381
epss 0.00374 https://api.first.org/data/v1/epss?cve=CVE-2024-12381
epss 0.00374 https://api.first.org/data/v1/epss?cve=CVE-2024-12381
epss 0.00374 https://api.first.org/data/v1/epss?cve=CVE-2024-12381
epss 0.00374 https://api.first.org/data/v1/epss?cve=CVE-2024-12381
epss 0.00374 https://api.first.org/data/v1/epss?cve=CVE-2024-12381
epss 0.00374 https://api.first.org/data/v1/epss?cve=CVE-2024-12381
epss 0.00374 https://api.first.org/data/v1/epss?cve=CVE-2024-12381
epss 0.00401 https://api.first.org/data/v1/epss?cve=CVE-2024-12381
epss 0.00401 https://api.first.org/data/v1/epss?cve=CVE-2024-12381
epss 0.00401 https://api.first.org/data/v1/epss?cve=CVE-2024-12381
epss 0.00401 https://api.first.org/data/v1/epss?cve=CVE-2024-12381
cvssv3.1 8.8 https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_10.html
ssvc Track https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_10.html
cvssv3.1 8.8 https://issues.chromium.org/issues/381696874
ssvc Track https://issues.chromium.org/issues/381696874
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2024-12381
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_10.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-12-12T17:33:15Z/ Found at https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_10.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://issues.chromium.org/issues/381696874
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-12-12T17:33:15Z/ Found at https://issues.chromium.org/issues/381696874
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-12381
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.5829
EPSS Score 0.00374
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:56:33.307507+00:00 Vulnrichment Import https://github.com/cisagov/vulnrichment/blob/develop/2024/12xxx/CVE-2024-12381.json 37.0.0