CVE-2025-6554
Google Chrome V8 Type Confusion Vulnerability
Description
Type confusion in V8 in Google Chrome prior to 138.0.7204.96 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)
INFO
Published Date :
June 30, 2025, 10:15 p.m.
Last Modified :
July 1, 2025, 2:15 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
5.2
Exploitability Score :
2.8
Public PoC/Exploit Available at Github
CVE-2025-6554 has a 6 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2025-6554
.
URL | Resource |
---|---|
https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop_30.html | |
https://issues.chromium.org/issues/427663123 |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
自动抓取微信公众号安全漏洞文章,转换为Markdown格式并建立本地知识库,每日持续更新。本项目基于 [原版wxvl](https://github.com/20142995/wxvl) 进行扩展。
Python
DSA and DLA for Debian last 14 days
Python
None
None
Python HTML JavaScript C
None
Shell Ruby HTML JavaScript SCSS Python
None
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2025-6554
vulnerability anywhere in the article.

-
TheCyberThrone
CISA Adds TelelMessage TM SGNL to KEV Catalog
Skip to contentCVE-2025-48927 — Insecure Spring Boot Heap Dump Exposure📌 Description:This vulnerability exists in TeleMessage TM SGNL due to an exposed Spring Boot Actuator /heapdump endpoint, accessi ... Read more

-
TheCyberThrone
CVE-2025-6554 Actively Exploited Google Chrome Zeroday
Skip to content🧾 OverviewCVE-2025-6554 is a high-severity zero-day vulnerability discovered in Google Chrome’s V8 JavaScript engine, which is responsible for processing JavaScript in the browser. The ... Read more

-
Help Net Security
Sudo local privilege escalation vulnerabilities fixed (CVE-2025-32462, CVE-2025-32463)
If you haven’t recently updated the Sudo utility on your Linux box(es), you should do so now, to patch two local privilege escalation vulnerabilities (CVE-2025-32462, CVE-2025-32463) that have been di ... Read more

-
BleepingComputer
Google fixes fourth actively exploited Chrome zero-day of 2025
Google has released emergency updates to patch another Chrome zero-day vulnerability exploited in attacks, marking the fourth such flaw fixed since the start of the year. "Google is aware that an expl ... Read more

-
Help Net Security
Google patches actively exploited Chrome (CVE‑2025‑6554)
Google has released a security update for Chrome to address a zero‑day vulnerability (CVE-2025-6554) that its Threat Analysis Group (TAG) discovered and reported last week. “Google is aware that an ex ... Read more

-
The Hacker News
Google Patches Critical Zero-Day Flaw in Chrome’s V8 Engine After Active Exploitation
Vulnerability / Browser Security Google has released security updates to address a vulnerability in its Chrome browser for which an exploit exists in the wild. The zero-day vulnerability, tracked as C ... Read more

-
security.nl
Google waarschuwt voor actief misbruik van V8-kwetsbaarheid in Chrome
Aanvallers maken actief misbruik van een kwetsbaarheid in de V8-engine van Google Chrome voor het aanvallen van gebruikers van de browser, zo heeft het techbedrijf aangekondigd. Er zijn updates uitgeb ... Read more

-
Cyber Security News
Chrome 0-Day Vulnerability Exploited in the Wild to Execute Arbitrary Code – Patch Now
Google has issued an urgent security update for Chrome browser users worldwide, addressing a critical zero-day vulnerability that is actively being exploited by cybercriminals. The high-severity flaw, ... Read more

-
Daily CyberSecurity
Google Patches Actively Exploited Chrome Zero-Day: CVE-2025-6554
Google has urgently released an update to its Stable channel for Chrome following the discovery of a high-severity zero-day vulnerability—CVE-2025-6554—that is already being exploited in the wild. The ... Read more
The following table lists the changes that have been made to the
CVE-2025-6554
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0
Jul. 01, 2025
Action Type Old Value New Value Added CVSS V3.1 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N -
New CVE Received by [email protected]
Jun. 30, 2025
Action Type Old Value New Value Added Description Type confusion in V8 in Google Chrome prior to 138.0.7204.96 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High) Added CWE CWE-843 Added Reference https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop_30.html Added Reference https://issues.chromium.org/issues/427663123
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2025-6554
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2025-6554
weaknesses.