8.8
HIGH
CVE-2025-5068
Google Chrome Blink Use-After-Free Vulnerability
Description

Use after free in Blink in Google Chrome prior to 137.0.7151.68 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

INFO

Published Date :

June 3, 2025, 12:15 a.m.

Last Modified :

June 5, 2025, 2:11 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2025-5068 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
1 Microsoft edge_chromium
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2025-5068.

URL Resource
https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop.html Release Notes
https://issues.chromium.org/issues/409059706 Permissions Required

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2025-5068 vulnerability anywhere in the article.

  • The Register
Google quietly pushes emergency fix for Chrome 0-day as exploit runs wild

Google revealed Monday that it had quietly deployed a configuration change last week to block active exploitation of a Chrome zero-day. Google Threat Analysis Group (TAG) team members Clement Lecigne ... Read more

Published Date: Jun 03, 2025 (2 days, 14 hours ago)
  • Cyber Security News
Google Chrome 0-Day Vulnerability Exploited in the Wild to Execute Arbitrary Code

Google has released an emergency security update for Chrome after confirming that a critical zero-day vulnerability is being actively exploited by attackers in the wild. The vulnerability, tracked as ... Read more

Published Date: Jun 03, 2025 (3 days, 8 hours ago)

The following table lists the changes that have been made to the CVE-2025-5068 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jun. 05, 2025

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 137.0.7151.68
    Added Reference Type Chrome: https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop.html Types: Release Notes
    Added Reference Type Chrome: https://issues.chromium.org/issues/409059706 Types: Permissions Required
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jun. 03, 2025

    Action Type Old Value New Value
    Added CVSS V3.1 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CWE CWE-416
  • New CVE Received by [email protected]

    Jun. 03, 2025

    Action Type Old Value New Value
    Added Description Use after free in Blink in Google Chrome prior to 137.0.7151.68 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
    Added CWE CWE-416
    Added Reference https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop.html
    Added Reference https://issues.chromium.org/issues/409059706
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2025-5068 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2025-5068 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
© cvefeed.io
Latest DB Update: Jun. 06, 2025 10:02