CVE-2025-10585

Google Chrome V8

Overview

AI description

Automated description summarized from trusted sources.

CVE-2025-10585 is a type confusion vulnerability in the V8 JavaScript engine of Google Chrome. This flaw can be exploited by attackers to cause unexpected software behavior, potentially leading to arbitrary code execution or program crashes. The vulnerability can be triggered when a program allocates a resource using one type but later accesses it with an incompatible type. To exploit this, an attacker could trick a user into visiting a specially crafted website containing malicious JavaScript code. Google's Threat Analysis Group discovered and reported the vulnerability on September 16, 2025, and confirmed that it was being actively exploited in the wild.

Description
-

Social media

Hype score is a measure of social media activity compared against trending CVEs from the past 12 months. Max score 100.

Hype score

15

  1. 🚨Chrome’s got a boo-boo! 😱 CVE-2025-10585 patched, but hackers are vibin’ with that V8 exploit🔥💀 #StaySafe https://t.co/rEi2KPFlec

    @TechTrendEcho

    20 Sept 2025

    10 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  2. New Chrome Zero-Day Vulnerability 🚨 It's time to update Chrome. Again. Google just dropped a patch for the SIXTH Chrome zero-day this year. CVE-2025-10585 is being exploited in the wild. Don't wait. Update now. Protect yourself. Is Chrome a victim of its own success? https

    @khalid_ali83

    20 Sept 2025

    27 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  3. Chromium: CVE-2025-10585 Type Confusion in V8 https://t.co/PBJIWA3Mp5 #SecQube #cybersecurity

    @SecQube

    20 Sept 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  4. In recent days, I have seen how some artists and curator dear friends have been victims of computer piracy and have lost all their savings. Also a Chrome flaw in the V8 engine, CVE-2025-10585, let hackers execute code for wallet drains and private key thefts. https://t.co/6Mqy50Y

    @vjentter

    20 Sept 2025

    201 Impressions

    2 Retweets

    5 Likes

    0 Bookmarks

    2 Replies

    0 Quotes

  5. ثغرة Zero-Day جديدة في Chrome جوجل أعلنت عن تحديثات أمان لمتصفح Chrome عشان تصلح 4 ثغرات، أخطرهم هي CVE-2025-10585 في محرك V8 JavaScript/WebAssembly، واللي تم استغلالها فعليًا في هجما

    @CyberHunter_Gp

    20 Sept 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  6. 🚨 Google confirma vulnerabilidad crítica en Chrome (CVE-2025-10585) ya explotada en ataques reales. 👉 Si usas extensiones como Metamask o Phantom, actualiza Chrome YA para proteger tus wallets. 🔒 #Crypto #Seguridad #Bitcoin #Metamask #Trading https://t.co/D9FO6xnLkR

    @CryptoFacilAcad

    19 Sept 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. 🚨 Chrome’da kritik güvenlik açığı! (CVE-2025-10585) Kripto cüzdanlarınız risk altında olabilir. ✅ Tarayıcınızı hemen güncelleyin ✅ Özel anahtarları çevrimdışı saklayın #kripto #kriptohaber #google #chrome #cyrpto #kriptopara https://t.co/LwAxHrf1f8

    @CoinViaTR

    19 Sept 2025

    554 Impressions

    1 Retweet

    6 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  8. 🚨 Zero-Day Alert: CVE-2025-10585 Chrome flaw in the V8 engine is under active exploitation — no click required. 🔧 Update Chrome to 140.0.7339.185+ now 🧠 Chromium-based browsers may also be affected 📖 Read more → https://t.co/vny5Qngijn #ZeroDay #Cybersecurity #

    @ISIdefense

    19 Sept 2025

    16 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. گوگل روز چهارشنبه به‌روزرسانی‌های امنیتی برای مرورگر کروم منتشر کرد تا چهار آسیب‌پذیری را برطرف کند، از جمله یکی که به گفته این شرکت در حملات واقعی مورد

    @Teeegra

    19 Sept 2025

    1024 Impressions

    0 Retweets

    16 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  10. Google Patches Critical Chrome Zero-Day Flaw (CVE-2025-10585) https://t.co/0wLd5DaFPB #BrowserPatchUrgency #ChromeSecurityUpdate #cve-2025-10585 #V8EngineFlaw

    @wizconsults

    19 Sept 2025

    35 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  11. Google Urges Immediate Chrome Restart for Windows Users Amid Active Security Threat. 🔒 Chrome users on Windows: Restart your browser NOW. Google just fixed a serious security flaw (CVE-2025-10585) in Chrome’s JavaScript engine that hackers are already exploiting. But the p

    @justtmd_com

    19 Sept 2025

    51 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  12. Google corrige un zero-day crítico en Chrome: CVE-2025-10585 https://t.co/GF7my0wnpj

    @unaaldia

    19 Sept 2025

    370 Impressions

    3 Retweets

    3 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  13. Important security update: @opera, @operagxofficial, Opera Air, and Opera for Android have received a security fix for the latest zero-day vulnerability in Chromium: CVE-2025-10585. Update now to the latest versions: Opera One (122.0.5643.51) Opera GX (122.0.5643.52) Opera Air h

    @Opera_Security

    19 Sept 2025

    85 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  14. 🚨 Google patches CVE-2025-10585, the 6th actively exploited CRITICAL Chrome zero-day in 2025! Update Chrome now to block remote code threats. No version info yet. Stay vigilant. https://t.co/acCzp3qWMK #OffSeq... https://t.co/hTPYoNpOBi

    @offseq

    19 Sept 2025

    58 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  15. Google has patched a critical Chrome Zero-Day vulnerability (CVE-2025-10585) that’s already being exploited in the wild. This flaw is a type confusion bug in the V8 JavaScript and WebAssembly engine putting millions of users at risk of arbitrary code execution. #Chrome #ZeroDa

    @ZeroxInnovation

    19 Sept 2025

    68 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  16. 谷歌推出紧急安全更新修复 Chrome 中的零日漏洞,该漏洞编号 CVE-2025-10585,位于 V8 JavaScript 引擎中。谷歌称该漏洞已经遭到黑客利用,新版本 140.0.7339.185/186 版目前正在逐步推送,用户可以在关于页面执行更新。查

    @landiantech

    19 Sept 2025

    2082 Impressions

    0 Retweets

    8 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  17. Update your google chromes, chromium based browsers CVE-2025-10585 - An attacker using type confusion can RCE into your machine https://t.co/txhZMZyxwF

    @m4rio_eth

    19 Sept 2025

    1908 Impressions

    3 Retweets

    23 Likes

    6 Bookmarks

    3 Replies

    1 Quote

  18. Google Chromeのゼロデイ脆弱性CVE-2025-10585を修正する重要なセキュリティ更新 https://t.co/ehkyRuavgY #Security #セキュリティー #ニュース

    @SecureShield_

    19 Sept 2025

    71 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  19. Google Patches Chrome Zero-Day CVE-2025-10585 as Active V8 Exploit Threatens Millions. The zero-day vulnerability in question is CVE-2025-10585, which has been described as a type confusion issue in the V8 JavaScript and WebAssembly engine. https://t.co/M2qJZ1HTtI https://t.co/lA

    @riskigy

    18 Sept 2025

    63 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  20. CVE-2025-10585 Google has released emergency security updates to patch a Chrome zero-day vulnerability. https://t.co/Wc8CHdjRJx

    @AlbanBeluli

    18 Sept 2025

    50 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  21. 🚨 Breaking: Google Chrome releases an urgent security update to patch CVE-2025-10585 in the V8 engine, exploited for remote code execution (RCE). 🛡️ CVSSv3: 8.8/10 (High) – Update to version 140.0.7339.185 or later immediately to secure your device. #CyberSecurity #Chr

    @B1ackash

    18 Sept 2025

    22 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  22. The vulnerability, CVE-2025-10585, a zero-day discovered and patched in Chrome, is actively being exploited in the wild. Users are strongly advised to update their browsers immediately.

    @SentinelLinkHQ

    18 Sept 2025

    32 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  23. Google fixes actively exploited Chrome zero-day vulnerability (CVE-2025-10585) https://t.co/U4QjnUROLc #HelpNetSecurity #Cybersecurity https://t.co/Q2jXsanRi6

    @PoseidonTPA

    18 Sept 2025

    42 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  24. Google Patches Chrome Zero-Day CVE-2025-10585 Exploited in Active Attacks #GoogleChrome #ZeroDay #CyberSecurity #ChromeUpdate #CVE202510585 #BrowserSecurity #V8Engine #InfoSec https://t.co/OWL7FRNx7B

    @cyashadotcom

    18 Sept 2025

    39 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  25. 🔍 𝐆𝐨𝐨𝐠𝐥𝐞 𝐂𝐡𝐫𝐨𝐦𝐞 𝟎-𝐃𝐚𝐲 𝐔𝐧𝐝𝐞𝐫 𝐀𝐜𝐭𝐢𝐯𝐞 𝐀𝐭𝐭𝐚𝐜𝐤 – 𝐔𝐩𝐝𝐚𝐭𝐞 𝐈𝐦𝐦𝐞𝐝𝐢𝐚𝐭𝐞𝐥𝐲 • Google released a security update for Chrome addressing

    @PurpleOps_io

    18 Sept 2025

    62 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  26. Google confirms real-world attacks exploiting Chrome vulnerability CVE-2025-10585, a critical flaw in the V8 JavaScript engine. Update to version 140.0.7339.185 to patch this and three other high-risk issues. #ChromiumV8 #BrowserSecurity #USA https://t.co/pSjZKD5YJH

    @TweetThreatNews

    18 Sept 2025

    112 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  27. 🚨 ZERO-DAY ALERT: Hackers exploiting Chrome’s V8 engine flaw CVE-2025-10585 RIGHT NOW—Google’s 6th patch this year! Update ASAP or risk total browser takeover. Don’t be the weak link! 🔥 #ChromeSecurity #CyberThreat https://t.co/fidikKNVIR

    @ScriptingIntune

    18 Sept 2025

    45 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  28. Google corrige la vulnerabilidad Zero-Day CVE-2025-10585 de Chrome , una amenaza activa de explotación de V8 pone en peligro a millones de usuarios https://t.co/fMHuGQ5zVT https://t.co/3nT3uc5xJh

    @elhackernet

    18 Sept 2025

    3315 Impressions

    6 Retweets

    26 Likes

    12 Bookmarks

    0 Replies

    0 Quotes

  29. Google paikkaa Chrome-nollapäivän (CVE-2025-10585) – aktiivinen hyökkäys V8-moottoria vastaan, päivitä heti #chrome #security #0day https://t.co/3oSUdF927i https://t.co/y5JjmjZhRB

    @Publication_X

    18 Sept 2025

    103 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  30. CVE-2025-10585 is the sixth actively exploited Chrome zero-day patched by Google in 2025 https://t.co/kY9wPlXgyU

    @Dinosn

    18 Sept 2025

    2007 Impressions

    4 Retweets

    10 Likes

    4 Bookmarks

    0 Replies

    1 Quote

  31. Google paikkaa Chrome-nollapäivän (CVE-2025-10585) – aktiivinen hyökkäys V8-moottoria vastaan, päivitä heti https://t.co/3oSUdF927i https://t.co/UZBkot6O2B

    @Publication_X

    18 Sept 2025

    46 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  32. CVE-2025-10585 is the sixth actively exploited Chrome zero-day patched by Google in 2025 https://t.co/pgRy2Skv1d

    @hackplayers

    18 Sept 2025

    540 Impressions

    2 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  33. woah...Exploited ITW (CVE-2025-10585)[445380761][compiler][maglev]Type Confusion https://t.co/hDTfgo0aPt https://t.co/g51IHemMKc https://t.co/iphJnonX6e Reported by Google TAG

    @xvonfers

    18 Sept 2025

    5364 Impressions

    14 Retweets

    45 Likes

    22 Bookmarks

    1 Reply

    1 Quote

  34. Google Patches Chrome Zero-Day CVE-2025-10585 as Active V8 Exploit Threatens Millions Google on Wednesday released security updates for the Chrome web browser to address four vulnerabili #google #patches #chrome #zeroday #cve202510585 #active #exploit #threatens #millions https:/

    @DConsultinguk

    18 Sept 2025

    5 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  35. Google Chrome 0-Day Vulnerability Actively Exploited in the Wild. Google has released an emergency security update for its Chrome web browser to address a high-severity actively exploited vul. , CVE-2025-10585, is a Type Confusion flaw in the V8 JavaScript and WebAssembly engine.

    @CSTD_CDAC

    18 Sept 2025

    48 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  36. ⚠️ Chrome Zero-Day Patched Google fixed CVE-2025-10585, a flaw in Chrome’s V8 engine that’s being exploited right now. ✅ Update Chrome to the latest version to stay safe. #CyberSecurity #Chrome #ZeroDay #UpdateNow #Infosec https://t.co/OpL3TOrlP8

    @SecurEpitome

    18 Sept 2025

    78 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  37. Google Patches Chrome Zero-Day CVE-2025-10585 as Active V8 Exploit Threatens Millions https://t.co/UVwtH5uXtp https://t.co/hGBWTno9M5

    @talentxfactor

    18 Sept 2025

    56 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  38. 🚨New Chrome Zero-Day Under Attack. PATCH NOW Edge, Brave, Opera, and Vivaldi users are also advised to update as soon as patches are available. Google patched four Chrome vulnerabilities, including the actively exploited zero-day CVE-2025-10585, a type confusion bug in the V

    @H4ckmanac

    18 Sept 2025

    20030 Impressions

    89 Retweets

    210 Likes

    56 Bookmarks

    3 Replies

    3 Quotes

  39. Google Patches Chrome Zero-Day CVE-2025-10585 as Active V8 Exploit Threatens Millions https://t.co/TdXmNxmqmX #CyberSecurity

    @EpicPlain

    18 Sept 2025

    47 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  40. Chrome'da Ocak ayından beridir tespit edilen beş veya altıncı Zero-day .. Tespit edilen güvenlik zafiyeti ne? = CVE-2025-10585 Ne yapıyor? = Rastgele kod çalıştırma ya da çökmeye neden olabiliyor. Chome tarayıcısı güncel olmayanlar güncellesinler. Güvenli sür

    @ridvanyagli

    18 Sept 2025

    100 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  41. Chrome'da Ocak ayından beridir tespit edilen beş veya altıncı Zero-day .. Tespit edilen güvenlik zafiyeti ne? = CVE-2025-10585 Ne yapıyor? = Rastgele kod çalıştırmaya da çökmeye neden olabiliyor. Chome tarayıcısı güncel olmayanlar güncellesinler. Güvenli sür

    @ridvanyagli

    18 Sept 2025

    2 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  42. Google Patches Chrome Zero-Day CVE-2025-10585 as Active V8 Exploit Threatens Millions https://t.co/19dnS0pWyk https://t.co/MXCdKOXTDV

    @TonyBeeTweets

    18 Sept 2025

    46 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  43. Cybercrime heats up with AI exploits, zero-days, massive breaches, and crypto hacks in the last hour 🚨 Here’s what you must know now: 🛠️ Critical zero-days in Chrome patched twice this hour (CVE-2025-10200 & CVE-2025-10585) allow full remote code execution on multi

    @np_cyber_news

    18 Sept 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  44. 1/5 #تحذير عالي الخطورة 🚨 جوجل تصحّح ثغرة يوم-صفر CVE-2025-10585 في محرك V8 الذي يُستغل فعلياً، إلى جانب 3 ثغرات أخرى. التحديث متاح الآن لمستخدمي Chrome على ويندوز، macO

    @Infoandtech3

    18 Sept 2025

    148 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    1 Quote

  45. Google just patched another actively exploited Chrome zero-day (CVE-2025-10585)—the sixth one this year. Update now to stay protected: https://t.co/7y6opPpxbV

    @RedTeamNewsBlog

    18 Sept 2025

    37 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  46. #Google Patches #Chrome Zero-Day #CVE-2025-10585 as Active V8 Exploit Threatens Millions https://t.co/mqoVHaONSV

    @ScyScan

    18 Sept 2025

    42 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  47. #CyberSecurityAwareness Google Patches Chrome Zero-Day CVE-2025-10585 as Active V8 Exploit Threatens Millions #PakBehindUriAttack #KALKI2898AD https://t.co/C0YbbdoqPL

    @Cyber_Def_News

    18 Sept 2025

    4 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  48. Google Patches Chrome Zero-Day CVE-2025-10585 as Active V8 Exploit Threatens Millions https://t.co/Lt671SHTWL

    @Dinosn

    18 Sept 2025

    2928 Impressions

    5 Retweets

    15 Likes

    5 Bookmarks

    0 Replies

    2 Quotes

  49. Google Patches Chrome Zero-Day CVE-2025-10585 as Active V8 Exploit Threatens Millions https://t.co/Q7HMOCssAx https://t.co/gRBJxjrV8W

    @RigneySec

    18 Sept 2025

    43 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  50. 📌 أصدرت جوجل تحديثات أمان لمتصفح كروم لمعالجة أربعة ثغرات، منها ثغرة CVE-2025-10585 التي تم استغلالها بالفعل، وهي تتعلق بمشكلة تداخل الأنواع في محرك V8 لجافا سك

    @Cybercachear

    18 Sept 2025

    57 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

References

Sources include official advisories and independent security research.