Search for vulnerabilities
Vulnerability details: VCID-ap6f-ka2r-q3ck
Vulnerability ID VCID-ap6f-ka2r-q3ck
Aliases CVE-2024-12692
Summary Type Confusion in V8 in Google Chrome prior to 131.0.6778.204 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00366 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00366 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00366 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00366 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00389 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00433 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2024-12692
cvssv3.1 8.8 https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_18.html
ssvc Track https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_18.html
cvssv3.1 8.8 https://issues.chromium.org/issues/382291459
ssvc Track https://issues.chromium.org/issues/382291459
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2024-12692
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_18.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-01-07T16:02:32Z/ Found at https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_18.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://issues.chromium.org/issues/382291459
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-01-07T16:02:32Z/ Found at https://issues.chromium.org/issues/382291459
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-12692
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.10875
EPSS Score 0.00043
Published At Dec. 19, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-12-20T02:32:40.023095+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2024-12692 35.0.0