Search for vulnerabilities
Vulnerability details: VCID-r6tr-2frx-aaah
Vulnerability ID VCID-r6tr-2frx-aaah
Aliases CVE-2024-5274
Summary Type Confusion in V8 in Google Chrome prior to 125.0.6422.112 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 2.0
Weighted Severity 8.6
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-5274.json
epss 0.00346 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.00346 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.00346 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.00346 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.00346 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.00346 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.00346 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.00346 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.00346 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.00346 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.00346 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.00346 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01117 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01747 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01747 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01747 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01747 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01747 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01747 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01747 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01747 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01747 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01747 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01747 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01747 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01747 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.01747 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.02113 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.02113 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.02113 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.02113 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.02113 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.02113 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.03278 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.03278 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.03278 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.17325 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.17325 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.17325 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.17325 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.17325 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.17325 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.17325 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.17325 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.17325 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.17325 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.17325 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.17571 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
epss 0.34494 https://api.first.org/data/v1/epss?cve=CVE-2024-5274
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2024-5274
cvssv3 9.6 https://nvd.nist.gov/vuln/detail/CVE-2024-5274
cvssv3.1 9.6 https://nvd.nist.gov/vuln/detail/CVE-2024-5274
Data source KEV
Date added May 28, 2024
Description Google Chromium V8 contains a type confusion vulnerability that allows a remote attacker to execute code via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
Required action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Due date June 18, 2024
Note
https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_23.html?m=1; https://nvd.nist.gov/vuln/detail/CVE-2024-5274
Ransomware campaign use Unknown
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-5274.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-5274
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-5274
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-5274
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.72182
EPSS Score 0.00346
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-05-24T08:58:25.341206+00:00 Debian Importer Import https://security-tracker.debian.org/tracker/data/json 34.0.0rc4