Known Exploited Vulnerability
9.6
CRITICAL
CVE-2024-4947
Google Chromium V8 Type Confusion Vulnerability - [Actively Exploited]
Description

Type Confusion in V8 in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)

INFO

Published Date :

May 15, 2024, 9:15 p.m.

Last Modified :

July 3, 2024, 2:08 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Google Chromium V8 contains a type confusion vulnerability that allows a remote attacker to execute code via a crafted HTML page.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_15.html

Public PoC/Exploit Available at Github

CVE-2024-4947 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-4947 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 29, 2024, 11:09 a.m. This repo has been linked 9 different CVEs too.

A repo to conduct vulnerability enrichment.

Updated: 4 hours, 54 minutes ago
414 stars 29 fork 29 watcher
Born at : April 24, 2024, 4:15 p.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2024-4947 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-843
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/NTSN22LNYXMWHVTYNOYQVOY7VDZFHENQ/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/WSUWM73ZCXTN62AT2REYQDD5ZKPFMDZD/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/ [No types assigned]
  • CVE Modified by [email protected]

    Jun. 04, 2024

    Action Type Old Value New Value
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    May. 23, 2024

    Action Type Old Value New Value
    Added Vulnerability Name Google Chromium V8 Type Confusion Vulnerability
    Added Date Added 2024-05-20
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
    Added Due Date 2024-06-10
  • Initial Analysis by [email protected]

    May. 23, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_15.html No Types Assigned https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_15.html Vendor Advisory
    Changed Reference Type https://issues.chromium.org/issues/340221135 No Types Assigned https://issues.chromium.org/issues/340221135 Permissions Required
    Added CWE NIST CWE-843
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 125.0.6422.60
  • CVE Received by [email protected]

    May. 15, 2024

    Action Type Old Value New Value
    Added Description Type Confusion in V8 in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)
    Added Reference Chrome https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_15.html [No types assigned]
    Added Reference Chrome https://issues.chromium.org/issues/340221135 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-4947 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-4947 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability