Type Confusion in V8 in Google Chrome prior to 129.0.6668.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
History

Wed, 18 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Google
Google chrome
CPEs cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
Vendors & Products Google
Google chrome
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 17 Sep 2024 21:15:00 +0000

Type Values Removed Values Added
Description Type Confusion in V8 in Google Chrome prior to 129.0.6668.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Weaknesses CWE-843
References

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2024-09-17T21:07:18.144Z

Updated: 2024-09-18T15:41:24.504Z

Reserved: 2024-09-16T20:06:00.687Z

Link: CVE-2024-8904

cve-icon Vulnrichment

Updated: 2024-09-18T15:41:17.839Z

cve-icon NVD

Status : Received

Published: 2024-09-17T21:15:12.980

Modified: 2024-09-18T16:35:17.877

Link: CVE-2024-8904

cve-icon Redhat

No data.