Search for vulnerabilities
Vulnerability details: VCID-6pkk-g2m5-eqcp
Vulnerability ID VCID-6pkk-g2m5-eqcp
Aliases CVE-2025-0611
Summary Object corruption in V8 in Google Chrome prior to 132.0.6834.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 0.5
Weighted Severity 4.9
Risk 2.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00101 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00101 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00101 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00101 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00101 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00101 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00101 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00101 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00101 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00101 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00164 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2025-0611
cvssv3.1 8.2 https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_22.html
ssvc Track https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_22.html
cvssv3.1 8.2 https://issues.chromium.org/issues/386143468
ssvc Track https://issues.chromium.org/issues/386143468
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H Found at https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_22.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-01-22T20:02:12Z/ Found at https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_22.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H Found at https://issues.chromium.org/issues/386143468
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-01-22T20:02:12Z/ Found at https://issues.chromium.org/issues/386143468
Exploit Prediction Scoring System (EPSS)
Percentile 0.24333
EPSS Score 0.00097
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-03-28T07:15:25.938936+00:00 Debian Importer Import https://security-tracker.debian.org/tracker/data/json 36.0.0