Search for vulnerabilities
Vulnerability details: VCID-wpfd-ufz2-aaar
Vulnerability ID VCID-wpfd-ufz2-aaar
Aliases CVE-2024-1284
Summary Use after free in Mojo in Google Chrome prior to 121.0.6167.160 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 0.5
Weighted Severity 8.8
Risk 4.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
epss 0.02662 https://api.first.org/data/v1/epss?cve=CVE-2024-1284
cvssv3.1 9.8 https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop.html
ssvc Track https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop.html
cvssv3.1 9.8 https://issues.chromium.org/issues/41494539
ssvc Track https://issues.chromium.org/issues/41494539
cvssv3.1 9.8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KN32XXNHIR6KBS4BYQTZV2JQFN4D6ZSE/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KN32XXNHIR6KBS4BYQTZV2JQFN4D6ZSE/
cvssv3.1 9.8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSCIL2WH2L4R4KWSRCTDWBPAMOJIYBJE/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSCIL2WH2L4R4KWSRCTDWBPAMOJIYBJE/
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2024-1284
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2024-1284
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2025-05-09T23:33:53Z/ Found at https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://issues.chromium.org/issues/41494539
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2025-05-09T23:33:53Z/ Found at https://issues.chromium.org/issues/41494539
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KN32XXNHIR6KBS4BYQTZV2JQFN4D6ZSE/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2025-05-09T23:33:53Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KN32XXNHIR6KBS4BYQTZV2JQFN4D6ZSE/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSCIL2WH2L4R4KWSRCTDWBPAMOJIYBJE/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2025-05-09T23:33:53Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSCIL2WH2L4R4KWSRCTDWBPAMOJIYBJE/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-1284
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-1284
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.36832
EPSS Score 0.00082
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-02-07T07:58:13.248749+00:00 Debian Importer Import https://security-tracker.debian.org/tracker/data/json 34.0.0rc2