Search for vulnerabilities
Vulnerability details: VCID-mnmx-v8dv-aaan
Vulnerability ID VCID-mnmx-v8dv-aaan
Aliases CVE-2024-0812
Summary Inappropriate implementation in Accessibility in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00473 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
epss 0.0175 https://api.first.org/data/v1/epss?cve=CVE-2024-0812
cvssv3.1 8.8 https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html
ssvc Track https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html
cvssv3.1 8.8 https://crbug.com/1484394
ssvc Track https://crbug.com/1484394
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMI6GXFONZV6HE3BPZO3AP6GUVQLG4JQ/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMI6GXFONZV6HE3BPZO3AP6GUVQLG4JQ/
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VXDSGAFQD4BDB4IB2O4ZUSHC3JCVQEKC/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VXDSGAFQD4BDB4IB2O4ZUSHC3JCVQEKC/
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2024-0812
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2024-0812
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-08T20:28:33Z/ Found at https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://crbug.com/1484394
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-08T20:28:33Z/ Found at https://crbug.com/1484394
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMI6GXFONZV6HE3BPZO3AP6GUVQLG4JQ/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-08T20:28:33Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMI6GXFONZV6HE3BPZO3AP6GUVQLG4JQ/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VXDSGAFQD4BDB4IB2O4ZUSHC3JCVQEKC/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-08T20:28:33Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VXDSGAFQD4BDB4IB2O4ZUSHC3JCVQEKC/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-0812
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-0812
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.35975
EPSS Score 0.00082
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-01-24T07:53:48.394801+00:00 Debian Importer Import https://security-tracker.debian.org/tracker/data/json 34.0.0rc2