Search for vulnerabilities
Vulnerability details: VCID-8119-dz6p-dqff
Vulnerability ID VCID-8119-dz6p-dqff
Aliases CVE-2024-9956
Summary Inappropriate implementation in WebAuthentication in Google Chrome on Android prior to 130.0.6723.58 allowed a local attacker to perform privilege escalation via a crafted HTML page. (Chromium security severity: Medium)
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-9956
cvssv3.1 7.8 https://nvd.nist.gov/vuln/detail/CVE-2024-9956
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2025-14
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-9956
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.05184
EPSS Score 0.00029
Published At April 13, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2024-10-16T13:32:30.598370+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2024-9956 34.0.2