Search for vulnerabilities
Vulnerability details: VCID-ca9n-pg2y-qyfs
Vulnerability ID VCID-ca9n-pg2y-qyfs
Aliases CVE-2024-5834
Summary Inappropriate implementation in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.00649 https://api.first.org/data/v1/epss?cve=CVE-2024-5834
epss 0.00649 https://api.first.org/data/v1/epss?cve=CVE-2024-5834
epss 0.00649 https://api.first.org/data/v1/epss?cve=CVE-2024-5834
epss 0.00649 https://api.first.org/data/v1/epss?cve=CVE-2024-5834
epss 0.00649 https://api.first.org/data/v1/epss?cve=CVE-2024-5834
epss 0.00649 https://api.first.org/data/v1/epss?cve=CVE-2024-5834
epss 0.00649 https://api.first.org/data/v1/epss?cve=CVE-2024-5834
epss 0.00649 https://api.first.org/data/v1/epss?cve=CVE-2024-5834
epss 0.00649 https://api.first.org/data/v1/epss?cve=CVE-2024-5834
epss 0.00649 https://api.first.org/data/v1/epss?cve=CVE-2024-5834
epss 0.00649 https://api.first.org/data/v1/epss?cve=CVE-2024-5834
epss 0.00649 https://api.first.org/data/v1/epss?cve=CVE-2024-5834
epss 0.00649 https://api.first.org/data/v1/epss?cve=CVE-2024-5834
epss 0.00649 https://api.first.org/data/v1/epss?cve=CVE-2024-5834
epss 0.00649 https://api.first.org/data/v1/epss?cve=CVE-2024-5834
epss 0.00649 https://api.first.org/data/v1/epss?cve=CVE-2024-5834
epss 0.00649 https://api.first.org/data/v1/epss?cve=CVE-2024-5834
epss 0.00649 https://api.first.org/data/v1/epss?cve=CVE-2024-5834
epss 0.00649 https://api.first.org/data/v1/epss?cve=CVE-2024-5834
cvssv3.1 5.6 https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html
ssvc Track https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html
cvssv3.1 5.6 https://issues.chromium.org/issues/342840932
ssvc Track https://issues.chromium.org/issues/342840932
cvssv3.1 5.6 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/
cvssv3.1 5.6 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2024-5834
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L Found at https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-06-12T15:19:53Z/ Found at https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L Found at https://issues.chromium.org/issues/342840932
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-06-12T15:19:53Z/ Found at https://issues.chromium.org/issues/342840932
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-06-12T15:19:53Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-06-12T15:19:53Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-5834
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.69873
EPSS Score 0.00649
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:58:22.138697+00:00 Vulnrichment Import https://github.com/cisagov/vulnrichment/blob/develop/2024/5xxx/CVE-2024-5834.json 37.0.0