8.8
HIGH
CVE-2019-5782
Google Chrome V8 JavaScript Sandbox Code Execution
Description

Incorrect optimization assumptions in V8 in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

INFO

Published Date :

Feb. 19, 2019, 5:29 p.m.

Last Modified :

Nov. 7, 2023, 3:12 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-5782 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-5782 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 4:55 p.m. This repo has been linked 179 different CVEs too.

DayOne: Critical Vulnerability Root Cause Analysis Platform

Python JavaScript Ruby HTML Assembly Makefile C Objective-C Shell Dockerfile

Updated: 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 15, 2023, 2:18 p.m. This repo has been linked 61 different CVEs too.

collection of my exp about v8

JavaScript

Updated: 5 months, 4 weeks ago
6 stars 1 fork 1 watcher
Born at : May 30, 2022, 7:35 a.m. This repo has been linked 5 different CVEs too.

Attack simulation involving rce & kernel lpe exploits and malware + rootkit to exfil data

Makefile C Python HTML Shell Assembly JavaScript

Updated: 1 year, 6 months ago
6 stars 2 fork 2 watcher
Born at : Feb. 1, 2022, 3:25 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

Full chain Chrome 71.0.3578.98 exploit

Python HTML JavaScript Assembly

Updated: 5 months, 1 week ago
18 stars 2 fork 2 watcher
Born at : Dec. 18, 2020, 9:57 p.m. This repo has been linked 3 different CVEs too.

Include CVE vulnerability analyze, ctf pwn and documents for Browser-pwn

Shell JavaScript C++ HTML Dockerfile Python Roff

Updated: 2 weeks, 2 days ago
175 stars 25 fork 25 watcher
Born at : Sept. 11, 2020, 3:30 a.m. This repo has been linked 8 different CVEs too.

An updated collection of resources targeting browser-exploitation.

Updated: 1 week, 4 days ago
807 stars 108 fork 108 watcher
Born at : Jan. 10, 2019, 6:07 p.m. This repo has been linked 9 different CVEs too.

A collection of JavaScript engine CVEs with PoCs

javascript cve vulnerability

Updated: 3 weeks, 1 day ago
2275 stars 387 fork 387 watcher
Born at : Aug. 6, 2016, 1:02 a.m. This repo has been linked 179 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-5782 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-5782 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://www.securityfocus.com/bid/106767 [No types assigned]
    Added Reference Chrome https://crbug.com/906043 [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2019:0309 [No types assigned]
    Added Reference Chrome https://www.debian.org/security/2019/dsa-4395 [No types assigned]
    Added Reference Chrome https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZQOP53LXXPRGD4N5OBKGQTSMFXT32LF6/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JVFHYCJGMZQUKYSIE2BXE4NLEGFGUXU5/ [No types assigned]
    Removed Reference Google Inc. https://crbug.com/906043
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html
    Removed Reference Google Inc. https://www.debian.org/security/2019/dsa-4395
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2019:0309
    Removed Reference Google Inc. http://www.securityfocus.com/bid/106767
    Removed Reference Google Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ZQOP53LXXPRGD4N5OBKGQTSMFXT32LF6/
    Removed Reference Google Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/JVFHYCJGMZQUKYSIE2BXE4NLEGFGUXU5/
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-125 CWE-787
  • Modified Analysis by [email protected]

    Apr. 17, 2019

    Action Type Old Value New Value
    Changed Reference Type https://crbug.com/906043 Permissions Required, Vendor Advisory https://crbug.com/906043 Issue Tracking, Permissions Required, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JVFHYCJGMZQUKYSIE2BXE4NLEGFGUXU5/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JVFHYCJGMZQUKYSIE2BXE4NLEGFGUXU5/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 30, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JVFHYCJGMZQUKYSIE2BXE4NLEGFGUXU5/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZQOP53LXXPRGD4N5OBKGQTSMFXT32LF6/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZQOP53LXXPRGD4N5OBKGQTSMFXT32LF6/ Mailing List, Release Notes, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZQOP53LXXPRGD4N5OBKGQTSMFXT32LF6/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2019/dsa-4395 No Types Assigned https://www.debian.org/security/2019/dsa-4395 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106767 No Types Assigned http://www.securityfocus.com/bid/106767 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0309 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0309 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 20, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4395 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0309 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/106767 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 19, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://crbug.com/906043 No Types Assigned https://crbug.com/906043 Permissions Required, Vendor Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html Vendor Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 72.0.3626.81
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-5782 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-5782 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.55 }} 0.16%

score

0.91789

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability