Search for vulnerabilities
Vulnerability details: VCID-ysn2-8c4e-aaaa
Vulnerability ID VCID-ysn2-8c4e-aaaa
Aliases CVE-2024-1675
Summary Insufficient policy enforcement in Download in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page. (Chromium security severity: Medium)
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00351 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00351 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00351 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00351 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00351 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00351 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00351 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00351 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00351 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00351 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00351 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00351 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.00351 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2024-1675
cvssv3.1 8.8 https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html
ssvc Track* https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html
cvssv3.1 8.8 https://issues.chromium.org/issues/41486208
ssvc Track* https://issues.chromium.org/issues/41486208
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWWBMVQTSERVBXSXCZVUKIMEDNQUQ7O3/
ssvc Track* https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWWBMVQTSERVBXSXCZVUKIMEDNQUQ7O3/
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QDCMYQ3J45NHQ4EJREM3BJNNKB5BK4Y7/
ssvc Track* https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QDCMYQ3J45NHQ4EJREM3BJNNKB5BK4Y7/
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2024-1675
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2024-1675
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2024-08-07T20:02:40Z/ Found at https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://issues.chromium.org/issues/41486208
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2024-08-07T20:02:40Z/ Found at https://issues.chromium.org/issues/41486208
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWWBMVQTSERVBXSXCZVUKIMEDNQUQ7O3/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2024-08-07T20:02:40Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWWBMVQTSERVBXSXCZVUKIMEDNQUQ7O3/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QDCMYQ3J45NHQ4EJREM3BJNNKB5BK4Y7/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2024-08-07T20:02:40Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QDCMYQ3J45NHQ4EJREM3BJNNKB5BK4Y7/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-1675
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-1675
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.16666
EPSS Score 0.00045
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-04-23T17:18:06.976848+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2024-1675 34.0.0rc4