6.8
CVSSv2

CVE-2019-5831

Published: 27/06/2019 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 606
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Object lifecycle issue in V8 in Google Chrome before 75.0.3770.80 allowed a remote malicious user to potentially exploit heap corruption via a crafted HTML page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

opensuse leap 42.3

opensuse leap 15.0

opensuse leap 15.1

opensuse backports sle-15

debian debian linux 10.0

fedoraproject fedora 29

fedoraproject fedora 30

Vendor Advisories

Synopsis Important: chromium-browser security update Type/Severity Security Advisory: Important Topic An update for chromium-browser is now available for Red Hat Enterprise Linux 6 SupplementaryRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability S ...
Several vulnerabilities have been discovered in the chromium web browser CVE-2019-5805 A use-after-free issue was discovered in the pdfium library CVE-2019-5806 Wen Xu discovered an integer overflow issue in the Angle library CVE-2019-5807 TimGMichaud discovered a memory corruption issue in the v8 javascript library CVE-2019-58 ...
Severity Unknown Remote Unknown Type Unknown Description AVG-972 chromium 7403729169-2 750377080-1 Unknown Fixed ...
The Chrome team is delighted to announce the promotion of Chrome 75 to the stable channel for Windows, Mac and Linux This will roll out over the coming days/weeks Chrome 750377080 contains a number of fixes and improvements -- a list of changes is available in the log Watch out for upcoming Chrome and Chromium blog po ...