CVE-2025-5419

Published Jun 3, 2025

Last updated 2 days ago

Overview

AI description

Automated description summarized from trusted sources.

CVE-2025-5419 is an out-of-bounds read and write vulnerability found in the V8 JavaScript and WebAssembly engine of Google Chrome. Specifically, it affects Google Chrome versions prior to 137.0.7151.68. According to the NIST's National Vulnerability Database (NVD), this vulnerability could allow a remote attacker to potentially exploit heap corruption through a crafted HTML page. The vulnerability was reported to Google on May 27, 2025, by Clement Lecigne and Benoît Sevens of Google's Threat Analysis Group (TAG). Google has confirmed that an exploit for CVE-2025-5419 exists in the wild and has released a security update to address the issue. A configuration change was pushed to the Stable version of Chrome across all platforms on May 28, 2025, to mitigate the bug.

Description
Out of bounds read and write in V8 in Google Chrome prior to 137.0.7151.68 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Source
chrome-cve-admin@google.com
NVD status
Analyzed

Risk scores

CVSS 3.1

Type
Secondary
Base score
8.8
Impact score
5.9
Exploitability score
2.8
Vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Severity
HIGH

Known exploits

Data from CISA

Vulnerability name
Google Chromium V8 Out-of-Bounds Read and Write Vulnerability
Exploit added on
Jun 5, 2025
Exploit action due
Jun 26, 2025
Required action
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Weaknesses

134c704f-9b21-4f2e-91b3-4a467353bcc0
CWE-125

Social media

Hype score is a measure of social media activity compared against trending CVEs from the past 12 months. Max score 100.

Hype score

17

  1. 🚨Update Chrome ASAP! Google patched a critical vulnerability (CVE-2025-5419) actively exploited in the wild. Protect your data by going to **Settings > About Chrome** & relaunching after the update. Stay safe online! #CyberSecurity #ChromeUpdate #TechNews https://t.co/2

    @Empist

    6 Jun 2025

    32 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  2. 🚨 Zero-day alert! Google Chrome's CVE-2025-5419 is under active attack. Update ASAP to v137.0.7151.68+ to patch memory corruption exploit via malicious HTML. Share this crucial info! 🛡️ #Cybersecurity #ZeroDay #Chrome https://t.co/1nKJbyFwt8

    @fernandokarl

    6 Jun 2025

    52 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  3. Content: Google Fixes Chrome Zero-Day with In-The-Wild Exploit (CVE-2025-5419) In a recent development, Google has mitigated two serious vulnerabil https://t.co/O5UHagHi1m https://t.co/pswoqHrnZv

    @AegisLens

    6 Jun 2025

    25 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  4. 🚨Google opravuje již třetí zero-day zranitelnost tento rok. Zranitelnost CVE-2025-5419 (CVSS skóre 8.8) v prohlížeči Google Chrome je podle společnosti hojně zneužívána. Chyba je způsobena out-of-bounds čtením a zápisem v prohlížečovém V8 JavaScript enginu

    @AlefSecurity

    6 Jun 2025

    83 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    1 Reply

    0 Quotes

  5. 🔴🚨 جوجل تطلق تحديث طارئ لمتصفح كروم عشان تحمي 3 مليار مستخدم! 🚀 جوجل اكتشفت ثغرة خطيرة (CVE-2025-5419) ممكن يستغلها المهاجمين للهجوم على الأجهزة عن بعد. التحد

    @TekTrndz

    6 Jun 2025

    51 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. Security Alert A Chrome zero-day vulnerability (CVE-2025-5419) is actively being exploited via malicious web pages. For your safety and to protect your assets, please update your browser immediately to: Chrome 137.0.7151.68/.69 (Windows/macOS) Chrome

    @Cascade1679624

    6 Jun 2025

    20 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. Actively exploited CVE : CVE-2025-5419

    @transilienceai

    6 Jun 2025

    50 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  8. 🛡️ We added Google Chromium V8 out-of-bounds read and write vulnerability CVE-2025-5419 to our Known Exploited Vulnerabilities Catalog. Visit https://t.co/myxOwap1Tf & apply mitigations to protect your org from cyberattacks. https://t.co/1xiWOtty4r

    @CISACyber

    5 Jun 2025

    6197 Impressions

    17 Retweets

    52 Likes

    9 Bookmarks

    4 Replies

    2 Quotes

  9. 🔴 #Google #Chrome, Heap Corruption, #CVE-2025-5419 (High) https://t.co/EIEK3cacdb

    @dailycve

    5 Jun 2025

    4 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  10. Google fixed the second actively exploited Chrome zero-day since the start of the year Google patches third Chrome zero-day vulnerability this year, CVE-2025-5419, actively exploited in the wild. Experts urge immediate updates to mitig... Read more: https://t.co/h2sgypiBPh http

    @dailynews_ai_25

    5 Jun 2025

    45 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  11. Important security update: @opera, @operagxofficial, Opera Air, and Opera for Android have received a security fix for the latest zero-day vulnerability in Chromium: CVE-2025-5419 Update now to the latest versions: - Opera version 119.0.5497.70 - Opera GX version 119.0.5497.68 -

    @Opera_Security

    5 Jun 2025

    91 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  12. 📢 GÜVENLİK DUYURUSU – Google Chrome Kritik Sıfır-Gün Açığı (CVE-2025-5419) Google, tarayıcısındaki “V8” JavaScript motorunda aktive olarak istismar edilen bir “out-of-bounds read/write” zafiyetini (CVE-2025-5419) kapatmak için acil bir güncelleme yayı

    @GMDestekMerkezi

    5 Jun 2025

    42 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  13. Actively exploited CVE : CVE-2025-5419

    @transilienceai

    5 Jun 2025

    33 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  14. 停下手头的所有任务,马上更新浏览器 旧版Chrome已爆出严重漏洞: CVE-2025-5419,可被黑客远程执行任意代码,已有攻击案例! 💡更新方法:点击右上角【…】 > 设置 > 关于 Chrome > 自动更新 最新版本:

    @xiaxiaoyubing

    5 Jun 2025

    475 Impressions

    0 Retweets

    2 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  15. Google Chrome Zero-Day Alert: Understanding & Mitigating CVE-2025-5419 Introduction: Urgent Alert on Actively Exploited Chrome Zero-Day Google has issued an emergency, out-of-band security update for its widely used Chrome browser to address a critical zero-day vulnerability,

    @Hamaaadite

    4 Jun 2025

    141 Impressions

    0 Retweets

    8 Likes

    0 Bookmarks

    7 Replies

    0 Quotes

  16. 🚨 Google just released a critical Chrome security update for a zero-day vulnerability (CVE-2025-5419). Your browser could be at risk if not updated. Protect your data—update now. 🔗 Read more: https://t.co/BuKrd58Ikk #CyberSecurity #ChromeUpdate #BusinessPCSupport https:

    @BusPCsupport

    4 Jun 2025

    36 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  17. 🚨 Google Chrome に深刻度8.8のゼロデイ脆弱性が発見され、既に実際の攻撃で悪用されています CVE-2025-5419と名付けられたこの脆弱性は、ChromeのV8 JavaScriptエンジンを標的とし、境界外読み取り・書き込みの欠陥

    @TechTrendsJP

    4 Jun 2025

    101 Impressions

    0 Retweets

    0 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  18. ⚡️ 0-Day Alert - Google Chrome exploit in the wild CVE-2025-5419: Memory corruption in v8 Patched in Chrome Stable Channel 137.0.7151.68/.69 https://t.co/2ImEgB28So

    @zerodaytraining

    4 Jun 2025

    9675 Impressions

    15 Retweets

    75 Likes

    34 Bookmarks

    1 Reply

    1 Quote

  19. Google Chrome-də kritik boşluq (CVE-2025-5419) aşkar olunub. #ETX #certaz #cybersecurity #kibertəhlükəsizlik #xəbərdarlıq https://t.co/XMoeChoco0

    @CERTAzerbaijan

    4 Jun 2025

    50 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  20. Google fixes Chrome zero-day with in-the-wild exploit (CVE-2025-5419) https://t.co/rkJG2e9EO9 #HelpNetSecurity #Cybersecurity https://t.co/yrzmS966vs

    @PoseidonTPA

    4 Jun 2025

    7 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  21. #Google fixes #Chrome zero-day with in-the-wild exploit (CVE-2025-5419) https://t.co/6IixMCxfSn https://t.co/UCKRjrBod2

    @evanderburg

    4 Jun 2025

    91 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  22. 🚨 Chrome 爆出严重漏洞(CVE-2025-5419) 黑客可远程执行任意代码,已有实际攻击发生! 📉 使用旧版 Chrome 可能会暴露钱包资产风险 🔄 请立即更新至 v137.0.7151.68/69 路径:Chrome右上角【…】> 设置 > 关于 Chrome &

    @yichen1806

    4 Jun 2025

    145 Impressions

    0 Retweets

    4 Likes

    0 Bookmarks

    2 Replies

    0 Quotes

  23. Chrome 的沙箱机制通常能隔离恶意代码,但 CVE-2025-5419 允许攻击者绕过这一防护,直接在设备上执行代码,设备感染可能导致你的钱包资产瞬间清零 大家记得将你的Google Chrome谷歌浏览器更新到最新版 v137.0.7151.68/69

    @pipizhu_eth

    4 Jun 2025

    11419 Impressions

    2 Retweets

    65 Likes

    4 Bookmarks

    6 Replies

    0 Quotes

  24. MooWu: Google Chrome Has Released an Emergency Patch to Fix a Critical Zero-Day Vulnerability (CVE-2025-5419) Explore more key information on #SoSoValue: https://t.co/xZIXWfrQRv via @sosovaluecrypto

    @alok05270

    4 Jun 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  25. 🚨SlowMist Security Alert🚨 @googlechrome has released an emergency patch for a high-severity zero-day vulnerability (CVE-2025-5419) actively exploited in the wild. The flaw, found in the V8 JavaScript engine, allows remote attackers to corrupt memory via crafted HTML pages.

    @SlowMist_Team

    4 Jun 2025

    5765 Impressions

    13 Retweets

    48 Likes

    9 Bookmarks

    5 Replies

    3 Quotes

  26. 🚨 Chrome Zero-Day Alert — CVE-2025-5419 Actively Exploited 🚨 Google just released an emergency patch for a high-severity flaw in the Chrome browser. Here's what you need to know 🧵👇

    @cybrhoodsentinl

    4 Jun 2025

    58 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  27. CVE-2025-5419 Update your chromium browser ASAP https://t.co/ZD831PQpwf #cve #chrome

    @thesuhu

    4 Jun 2025

    34 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  28. गूगल ने क्रोम ब्राउजर के यूज़र्स के लिए साइबर हमले की चेतावनी जारी की है। कंपनी ने CVE-2025-5419 नामक तकनीकी खामी की

    @sanewshimachal

    4 Jun 2025

    144 Impressions

    35 Retweets

    39 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  29. Google Chrome、定例アップデートで危険性の高い脆弱性を修正(CVE-2025-5419) #セキュリティ対策Lab #セキュリティ #Security https://t.co/GGkpFSNYTb

    @securityLab_jp

    3 Jun 2025

    107 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  30. 🔥 تاني Zero-Day في كروم من بداية السنة؟! جوجل بتصدر تحديثات عاجلة وسريعة علشان تسد 3 ثغرات في متصفح كروم، من ضمنهم واحدة خطيرة جدًا تم استغلالها فعليًا في هجم

    @hiddenlockT

    3 Jun 2025

    359 Impressions

    0 Retweets

    2 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  31. 📢 ALERTA SEGURIDAD: CVE-2025-5419, un exploit zero-day, amenaza Google Chrome. Se recomienda a los usuarios actualizar su navegador de inmediato para protegerse de posibles vulnerabilidades. #Ciberseguridad #GoogleChrome

    @criptosfacilcom

    3 Jun 2025

    65 Impressions

    1 Retweet

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  32. 请大家立刻更新自己的Chrome到最新版本:137.0.7151.69 ,Chrome的零日漏洞CVE-2025-5419为高危漏洞,攻击者通过恶意网页触发漏洞,可绕过沙箱防护实现远程代码执行,完全控制用户设备。 这个漏洞已经被黑客开始利

    @HiFrey

    3 Jun 2025

    3008 Impressions

    5 Retweets

    5 Likes

    7 Bookmarks

    1 Reply

    0 Quotes

  33. 🚨 WARNING: Another Chrome zero-day exploited in the wild. Google just patched CVE-2025-5419 — a high-severity V8 engine flaw found by its own Threat Analysis Group. Attackers are already using it via malicious HTML pages. https://t.co/hmp2aborsU

    @bestfrank050

    3 Jun 2025

    69 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  34. Google ha lanzado una actualización de emergencia para corregir una vulnerabilidad 0-day crítica identificada como CVE-2025-5419, que está siendo explotada activamente. La falla afecta al motor JavaScript V8 de Google Chrome. Más información: https://t.co/Jo5AEGSd7T https://

    @CSIRT_Telconet

    3 Jun 2025

    62 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  35. 크롬 제로데이 터짐 (CVE-2025-5419) 실제 공격 발생, V8 엔진 취약 간략하게 한줄로 해커가 크롬의 실수를 이용해 내 컴퓨터를 제어할 수 있게되서 보관하고 있던 크립토 자산 전부 익스플로잇 당할 수 있으니 크롬

    @99_harim

    3 Jun 2025

    8651 Impressions

    2 Retweets

    13 Likes

    1 Bookmark

    4 Replies

    2 Quotes

  36. 크롬 제로데이 터짐 (CVE-2025-5419) 실제 공격 발생, V8 엔진 취약 간략하게 한줄로 해커가 크롬의 실수를 이용해 내 컴퓨터를 제어할 수 있게되서 보관하고 있던 크립토 자산 전부 익스플로잇 당할 수 있으니 크롬

    @99_harim

    3 Jun 2025

    32 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    1 Reply

    0 Quotes

  37. 크롬 제로데이 터짐 (CVE-2025-5419) 실제 공격 발생, V8 엔진 취약 간략하게 한줄로 해커가 크롬의 실수를 이용해 내 컴퓨터를 제어할 수 있게되서 보관하고 있던 크립토 자산 전부 익스플로잇 당할 수 있으니 크롬

    @99_harim

    3 Jun 2025

    8 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  38. CVE-2025-5419: Critical Zero-Day Chrome Flaw Under Active Attack #ChromeUpdate #ZeroDay #CyberSecurity #CVE20255419 #BrowserSecurity #GoogleChrome #UpdateNow #InfoSec #VulnerabilityAlert #PatchNow https://t.co/4W4Kg2Z4fi

    @cyashadotcom

    3 Jun 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  39. Google Releases Emergency Patch for Actively Exploited Chrome Zero-Day Google released emergency out-of-band updates for Chrome to patch three security flaws, including CVE-2025-5419, a high-severity zero-day actively exploited in the wild. Discovered by Google TAG researchers,

    @dCypherIO

    3 Jun 2025

    61 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  40. Google urgently patched Chrome’s zero-day bug, CVE-2025-5419, exploited in attacks. The flaw affects the V8 engine with out-of-bounds read/write issues. This marks the third zero-day fixed this year. 🚨 #Security #Google #USA https://t.co/X38IDKzlqm

    @TweetThreatNews

    3 Jun 2025

    83 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  41. 谷歌浏览器爆最新漏洞,据悉本次漏洞为 V8 引擎零日漏洞,负责掌管 JS 的代码执行。攻击者可通过 Chrome V8JavaScript 引擎中的越界读写操作,在受害者系统上执行任意代码。谷歌刚刚修补了 CVE-2025-5419,请注意谷歌

    @ixsamchow

    3 Jun 2025

    124 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  42. The latest Chrome release fixes a zero-day buffer overflow in the browser’s JavaScript engine (CVE-2025-5419). Google confirms that “an exploit … exists in the wild.” Post-update you should have 137.0.7151.68 (or .69 on Windows). https://t.co/zxBrEj8iUn

    @duckblog

    3 Jun 2025

    237 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  43. 【緊急】Google Chromeでゼロデイ脆弱性が発見され、すでに悪用中⚠️ GoogleはCVE-2025-5419として知られる深刻な脆弱性に対し、異例の“緊急アップデート”をリリースしました。V8 JavaScriptエンジンに存在し、悪

    @zerokara_blog

    3 Jun 2025

    27 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  44. 新的Chrome零日漏洞遭利用,谷歌发布紧急带外补丁 据The Hacker News,谷歌紧急发布Chrome浏览器安全更新,修补已被野外利用的高危零日漏洞CVE-2025-5419。该漏洞存在于V8 JavaScript引擎中,由谷歌威胁分析小组(TAG)发

    @PANewsCN

    3 Jun 2025

    45309 Impressions

    9 Retweets

    18 Likes

    3 Bookmarks

    0 Replies

    6 Quotes

  45. 谷歌修复了一个高危零日漏洞CVE-2025-5419,该漏洞影响V8引擎,可能导致远程攻击者通过特制HTML页面利用堆内存损坏。 建议用户需尽快升级Chrome至最新版本(137.0.7151.69)以防范风险,操作简单👇 点击谷歌浏览器

    @miraflores0327

    3 Jun 2025

    1302 Impressions

    1 Retweet

    7 Likes

    4 Bookmarks

    2 Replies

    0 Quotes

  46. 新的Chrome零日漏洞遭利用,谷歌发布紧急带外补丁 哈世链闻消息,谷歌紧急发布Chrome浏览器安全更新,修补了已被野外利用的高危零日漏洞CVE-2025-5419。

    @HashNewsHK

    3 Jun 2025

    248 Impressions

    0 Retweets

    3 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  47. Google on Monday released out-of-band fixes to address three security issues in its Chrome browser, including one that it said has come under active exploitation in the wild. The high-severity flaw is being tracked as CVE-2025-5419 (CVSS score: 8.8), and has been flagged as an

    @ActiveITSolutns

    3 Jun 2025

    72 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  48. ⚠️Vulnerabilidades corregidas en Google Chrome ❗CVE-2025-5419 ❗CVE-2025-5068 ➡️Más info: https://t.co/10XOqwRtAu https://t.co/lWyxgwfbTR

    @CERTpy

    3 Jun 2025

    129 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  49. CVE-2025-5419: Google patches a Chrome V8 zero-day under active exploitation. Out-of-bounds read/write may lead to heap corruption via crafted HTML. Update Chrome to 137.0.7151.68/.69 immediately. #Chrome #CVE2025 #ZeroDay #CyberSecurity #PatchNow #BrowserSecurity https://t.co

    @CloneSystemsInc

    3 Jun 2025

    140 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  50. Actively exploited CVE : CVE-2025-5419

    @transilienceai

    3 Jun 2025

    48 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

Configurations