Search for vulnerabilities
Vulnerability details: VCID-arca-z8us-dfcx
Vulnerability ID VCID-arca-z8us-dfcx
Aliases CVE-2024-8035
Summary Inappropriate implementation in Extensions in Google Chrome on Windows prior to 128.0.6613.84 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
Status Published
Exploitability 0.5
Weighted Severity 3.9
Risk 1.9
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2024-8035
cvssv3.1 4.3 https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop_21.html
ssvc Track https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop_21.html
cvssv3.1 4.3 https://issues.chromium.org/issues/40059470
ssvc Track https://issues.chromium.org/issues/40059470
cvssv3 4.3 https://nvd.nist.gov/vuln/detail/CVE-2024-8035
cvssv3.1 4.3 https://nvd.nist.gov/vuln/detail/CVE-2024-8035
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop_21.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-08-22T13:20:41Z/ Found at https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop_21.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://issues.chromium.org/issues/40059470
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-08-22T13:20:41Z/ Found at https://issues.chromium.org/issues/40059470
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-8035
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-8035
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.18047
EPSS Score 0.00046
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-09-17T19:12:31.116129+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2024-8035 34.0.1