Search for vulnerabilities
Vulnerability details: VCID-f81t-kkvq-hfgg
Vulnerability ID VCID-f81t-kkvq-hfgg
Aliases CVE-2025-2136
Summary Use after free in Inspector in Google Chrome prior to 134.0.6998.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
Status Published
Exploitability 0.5
Weighted Severity 5.3
Risk 2.6
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2025-2136
cvssv3.1 8.8 https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_10.html
ssvc Track https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_10.html
cvssv3.1 8.8 https://issues.chromium.org/issues/395032416
ssvc Track https://issues.chromium.org/issues/395032416
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_10.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-03-11T13:30:35Z/ Found at https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_10.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://issues.chromium.org/issues/395032416
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-03-11T13:30:35Z/ Found at https://issues.chromium.org/issues/395032416
Exploit Prediction Scoring System (EPSS)
Percentile 0.07237
EPSS Score 0.00046
Published At March 29, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-03-28T07:15:27.498068+00:00 Debian Importer Import https://security-tracker.debian.org/tracker/data/json 36.0.0