Search for vulnerabilities
Vulnerability details: VCID-vsvr-4vpk-aaar
Vulnerability ID VCID-vsvr-4vpk-aaar
Aliases CVE-2024-6102
Summary Out of bounds memory access in Dawn in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00583 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00631 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00631 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00631 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00631 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00631 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00631 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00631 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00631 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00631 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00631 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00631 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00631 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00631 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.00631 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
epss 0.01838 https://api.first.org/data/v1/epss?cve=CVE-2024-6102
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2024-6102
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2024-6102
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-6102
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-6102
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.23028
EPSS Score 0.00054
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-06-18T21:32:19.835006+00:00 Debian Importer Import https://security-tracker.debian.org/tracker/data/json 34.0.0rc4