Search for vulnerabilities
Vulnerability details: VCID-6gq9-kpha-jqcn
Vulnerability ID VCID-6gq9-kpha-jqcn
Aliases CVE-2025-4664
Summary Insufficient policy enforcement in Loader in Google Chrome prior to 136.0.7103.113 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 2.0
Weighted Severity 3.9
Risk 7.8
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.01263 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.0243 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.0243 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.05651 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.05651 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.05651 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.06304 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.06304 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.06304 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.06304 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.06304 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.06304 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.06304 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.08772 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
epss 0.09153 https://api.first.org/data/v1/epss?cve=CVE-2025-4664
cvssv3.1 4.3 https://chromereleases.googleblog.com/2025/05/stable-channel-update-for-desktop_14.html
ssvc Track https://chromereleases.googleblog.com/2025/05/stable-channel-update-for-desktop_14.html
ssvc Track https://chromereleases.googleblog.com/2025/05/stable-channel-update-for-desktop_14.html
ssvc Track https://chromereleases.googleblog.com/2025/05/stable-channel-update-for-desktop_14.html
cvssv3.1 4.3 https://issues.chromium.org/issues/415810136
ssvc Track https://issues.chromium.org/issues/415810136
ssvc Track https://issues.chromium.org/issues/415810136
ssvc Track https://issues.chromium.org/issues/415810136
cvssv3.1 4.3 https://nvd.nist.gov/vuln/detail/CVE-2025-4664
Data source KEV
Date added May 15, 2025
Description Google Chromium contains an insufficient policy enforcement vulnerability that allows a remote attacker to leak cross-origin data via a crafted HTML page.
Required action Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
Due date June 5, 2025
Note
https://chromereleases.googleblog.com/2025/05/stable-channel-update-for-desktop_14.html ; https://nvd.nist.gov/vuln/detail/CVE-2025-4664
Ransomware campaign use Unknown
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://chromereleases.googleblog.com/2025/05/stable-channel-update-for-desktop_14.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-14T18:22:33Z/ Found at https://chromereleases.googleblog.com/2025/05/stable-channel-update-for-desktop_14.html

Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-15T17:17:15Z/ Found at https://chromereleases.googleblog.com/2025/05/stable-channel-update-for-desktop_14.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-06-05T19:18:35Z/ Found at https://chromereleases.googleblog.com/2025/05/stable-channel-update-for-desktop_14.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://issues.chromium.org/issues/415810136
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-15T17:17:15Z/ Found at https://issues.chromium.org/issues/415810136

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-06-05T19:18:35Z/ Found at https://issues.chromium.org/issues/415810136

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-14T18:22:33Z/ Found at https://issues.chromium.org/issues/415810136
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2025-4664
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.18703
EPSS Score 0.00059
Published At May 15, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-05-14T21:08:00.765086+00:00 Vulnrichment Import https://github.com/cisagov/vulnrichment/blob/develop/2025/4xxx/CVE-2025-4664.json 36.0.0