Search for vulnerabilities
Vulnerability details: VCID-hpu3-yuya-j7dj
Vulnerability ID VCID-hpu3-yuya-j7dj
Aliases CVE-2024-0519
Summary Out of bounds memory access in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 2.0
Weighted Severity 7.9
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00158 https://api.first.org/data/v1/epss?cve=CVE-2024-0519
epss 0.00158 https://api.first.org/data/v1/epss?cve=CVE-2024-0519
epss 0.00158 https://api.first.org/data/v1/epss?cve=CVE-2024-0519
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-0519
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-0519
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-0519
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-0519
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-0519
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-0519
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-0519
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-0519
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-0519
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-0519
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-0519
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-0519
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-0519
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-0519
epss 0.00205 https://api.first.org/data/v1/epss?cve=CVE-2024-0519
epss 0.00205 https://api.first.org/data/v1/epss?cve=CVE-2024-0519
cvssv3.1 8.8 https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_16.html
ssvc Attend https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_16.html
cvssv3.1 8.8 https://crbug.com/1517354
ssvc Attend https://crbug.com/1517354
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IIUBRVICICWREJQUVT67RS7E4PVZQ5RS/
ssvc Attend https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IIUBRVICICWREJQUVT67RS7E4PVZQ5RS/
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TNN4SO5UI3U3Q6ASTVT6WMZ4723FYDLH/
ssvc Attend https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TNN4SO5UI3U3Q6ASTVT6WMZ4723FYDLH/
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2024-0519
cvssv3.1 8.8 https://www.couchbase.com/alerts/
ssvc Attend https://www.couchbase.com/alerts/
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2024-0519
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0518
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0519
https://www.couchbase.com/alerts/
1517354 https://crbug.com/1517354
cpe:2.3:a:couchbase:couchbase_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:couchbase:couchbase_server:*:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
CVE-2024-0519 https://nvd.nist.gov/vuln/detail/CVE-2024-0519
IIUBRVICICWREJQUVT67RS7E4PVZQ5RS https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IIUBRVICICWREJQUVT67RS7E4PVZQ5RS/
stable-channel-update-for-desktop_16.html https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_16.html
TNN4SO5UI3U3Q6ASTVT6WMZ4723FYDLH https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TNN4SO5UI3U3Q6ASTVT6WMZ4723FYDLH/
Data source KEV
Date added Jan. 17, 2024
Description Google Chromium V8 Engine contains an out-of-bounds memory access vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
Required action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Due date Feb. 7, 2024
Note
https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_16.html; https://nvd.nist.gov/vuln/detail/CVE-2024-0519
Ransomware campaign use Unknown
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_16.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-01-18T20:18:46Z/ Found at https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_16.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://crbug.com/1517354
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-01-18T20:18:46Z/ Found at https://crbug.com/1517354
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IIUBRVICICWREJQUVT67RS7E4PVZQ5RS/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-01-18T20:18:46Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IIUBRVICICWREJQUVT67RS7E4PVZQ5RS/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TNN4SO5UI3U3Q6ASTVT6WMZ4723FYDLH/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-01-18T20:18:46Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TNN4SO5UI3U3Q6ASTVT6WMZ4723FYDLH/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-0519
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.couchbase.com/alerts/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-01-18T20:18:46Z/ Found at https://www.couchbase.com/alerts/
Exploit Prediction Scoring System (EPSS)
Percentile 0.37513
EPSS Score 0.00158
Published At Aug. 1, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:30:37.190578+00:00 Alpine Linux Importer Import https://secdb.alpinelinux.org/v3.22/community.json 37.0.0