Search for vulnerabilities
Vulnerability details: VCID-8619-sk4w-aaap
Vulnerability ID VCID-8619-sk4w-aaap
Aliases CVE-2024-2887
Summary Type Confusion in WebAssembly in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 0.5
Weighted Severity 6.9
Risk 3.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0324 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0324 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0324 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.0341 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.03826 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.03826 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.03826 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.03826 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.03946 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.03946 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.03946 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.04621 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.04621 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.04621 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.05153 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.05153 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.05153 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.05153 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.05153 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.05153 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.05153 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.05153 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.05153 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.05153 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.05153 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.05153 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.07239 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.07239 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.07239 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.07239 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.07239 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.07239 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.07239 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.07239 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.07239 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.07239 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.07239 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.07239 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.07239 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
epss 0.11456 https://api.first.org/data/v1/epss?cve=CVE-2024-2887
cvssv3 7.7 https://nvd.nist.gov/vuln/detail/CVE-2024-2887
cvssv3.1 7.7 https://nvd.nist.gov/vuln/detail/CVE-2024-2887
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2024-2887
https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_26.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2887
https://issues.chromium.org/issues/330588502
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YUWGSMA5X2NQP5XEFCLRWNX6246GZ2C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/G3RKI7VTQSIAI3PVZGRCHOSELTQXQ5FQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IQMRHKDEG4J7TMRRRGUGW6GS4MVBX5IT/
https://www.zerodayinitiative.com/blog/2024/5/2/cve-2024-2887-a-pwn2own-winning-bug-in-google-chrome
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*
CVE-2024-2887 https://nvd.nist.gov/vuln/detail/CVE-2024-2887
GLSA-202412-05 https://security.gentoo.org/glsa/202412-05
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-2887
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-2887
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.17056
EPSS Score 0.00046
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-04-23T17:19:21.756588+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2024-2887 34.0.0rc4