Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Low)
History

Wed, 25 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Google
Google chrome
Weaknesses CWE-119
CPEs cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
Vendors & Products Google
Google chrome
Metrics cvssV3_1

{'score': 9.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 23 Sep 2024 23:00:00 +0000

Type Values Removed Values Added
Description Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Low)
References

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2024-09-23T22:47:59.857Z

Updated: 2024-09-25T17:48:19.609Z

Reserved: 2024-07-23T13:09:16.951Z

Link: CVE-2024-7024

cve-icon Vulnrichment

Updated: 2024-09-25T17:45:58.050Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-23T23:15:10.653

Modified: 2024-09-26T13:32:55.343

Link: CVE-2024-7024

cve-icon Redhat

No data.