Search for vulnerabilities
Vulnerability details: VCID-rfm6-uyyq-rudp
Vulnerability ID VCID-rfm6-uyyq-rudp
Aliases CVE-2024-0813
Summary Use after free in Reading Mode in Google Chrome prior to 121.0.6167.85 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: Medium)
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-0813
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-0813
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-0813
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-0813
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-0813
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-0813
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-0813
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-0813
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-0813
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-0813
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-0813
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-0813
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-0813
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-0813
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-0813
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-0813
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-0813
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2024-0813
cvssv3.1 8.8 https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html
ssvc Track https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html
cvssv3.1 8.8 https://crbug.com/1477151
ssvc Track https://crbug.com/1477151
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMI6GXFONZV6HE3BPZO3AP6GUVQLG4JQ/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMI6GXFONZV6HE3BPZO3AP6GUVQLG4JQ/
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VXDSGAFQD4BDB4IB2O4ZUSHC3JCVQEKC/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VXDSGAFQD4BDB4IB2O4ZUSHC3JCVQEKC/
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2024-0813
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-24T14:32:54Z/ Found at https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://crbug.com/1477151
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-24T14:32:54Z/ Found at https://crbug.com/1477151
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMI6GXFONZV6HE3BPZO3AP6GUVQLG4JQ/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-24T14:32:54Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMI6GXFONZV6HE3BPZO3AP6GUVQLG4JQ/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VXDSGAFQD4BDB4IB2O4ZUSHC3JCVQEKC/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-24T14:32:54Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VXDSGAFQD4BDB4IB2O4ZUSHC3JCVQEKC/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-0813
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.28382
EPSS Score 0.00099
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T09:12:00.611572+00:00 Vulnrichment Import https://github.com/cisagov/vulnrichment/blob/develop/2024/0xxx/CVE-2024-0813.json 37.0.0