AI description
CVE-2025-5959 is a type confusion vulnerability affecting the V8 JavaScript engine in Google Chrome versions prior to 137.0.7151.103. This flaw can be exploited by a remote attacker who crafts a malicious HTML page. The vulnerability was reported by Seunghyun Lee as part of TyphoonPWN 2025. Successful exploitation of this vulnerability allows an attacker to execute arbitrary code within the browser's sandbox. To mitigate this vulnerability, users are advised to update their Chrome browsers to version 137.0.7151.103 or later.
- Description
- Type Confusion in V8 in Google Chrome prior to 137.0.7151.103 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)
- Source
- chrome-cve-admin@google.com
- NVD status
- Analyzed
CVSS 3.1
- Type
- Secondary
- Base score
- 8.8
- Impact score
- 5.9
- Exploitability score
- 2.8
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
- Severity
- HIGH
- chrome-cve-admin@google.com
- CWE-843
- Hype score
- Not currently trending
Top 5 Trending CVEs: 1 - CVE-2022-38392 2 - CVE-2025-1727 3 - CVE-2023-52927 4 - CVE-2025-25257 5 - CVE-2025-5959 #cve #cvetrends #cveshield #cybersecurity https://t.co/4Fua3CAN6W
@CVEShield
13 Jul 2025
11 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
#exploit 1⃣ CVE-2025-5959: Type Confusion in V8 in Google Chrome - https://t.co/YlFKlI5woW 2⃣ CVE-2025-47812: Wing FTP Server RCE Exploit - https://t.co/QIMvUFvKEI 3⃣ SailPoint IQService - RCE via Default Encryption Key - https://t.co/sl0odlvVQ5 4⃣ CVE-2025-5777 (Cit
@ksg93rd
11 Jul 2025
2623 Impressions
19 Retweets
71 Likes
47 Bookmarks
0 Replies
0 Quotes
⚠️Actualización de seguridad de Grafana ❗CVE-2025-5959 ❗CVE-2025-6554 ❗CVE-2025-6191 ❗CVE-2025-6192 ➡️Más info: https://t.co/2S1ixNursX https://t.co/OSZYPAZotS
@CERTpy
8 Jul 2025
118 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
CVE-2025-5959: Type Confusion in V8 in Google Chrome prior to 137.0.7151.103 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High https://t.co/onmwnCJm3m
@ZeroDayFacts
7 Jul 2025
24 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Grafana security update: Critical severity security release for CVE-2025-5959, CVE-2025-6554, CVE-2025-6191 and CVE-2025-6192 in Grafana Image Renderer plugin and Synthetic Monitoring Agent https://t.co/uPsVTHqxWX #patchmanagement
@eyalestrin
4 Jul 2025
7 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Exploiting #CVE-2025-5959: A Deep Dive into #Linux Vulnerability Exploitation https://t.co/ITBZY5VUnE Educational Purposes!
@UndercodeUpdate
21 Jun 2025
2 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
⚠️Vulnerabilidades corregidas en Google Chrome ❗CVE-2025-5958 ❗CVE-2025-5959 ➡️Más info: https://t.co/oPT1YT0Pg4 https://t.co/cYaz7BtkPL
@CERTpy
17 Jun 2025
105 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🔍 CVE-2025-5959 shows that even V8 engines can have identity crises! Type Confusion in browsers? Talk about a midlife meltdown! Stay updated and secure, folks! #WindowsForum #BrowserSecurity #CVE2025 https://t.co/jTVLoqs1M0
@windowsforum
13 Jun 2025
4 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Chrome、緊急アップデート 深刻な脆弱性2件を修正(CVE-2025-5958,CVE-2025-5959) #セキュリティ対策Lab #セキュリティ #Security https://t.co/zNEpPnC9kb
@securityLab_jp
11 Jun 2025
36 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2025-5959 Type Confusion Vulnerability in Chrome V8 Enables Remote Code Execution via Crafted HTML https://t.co/Waz3CRU52i
@VulmonFeeds
11 Jun 2025
58 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2025-5959 Type Confusion in V8 in Google Chrome prior to 137.0.7151.103 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium se… https://t.co/tF7pytXN4g
@CVEnew
11 Jun 2025
518 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "0484C380-B2A9-42B9-AA31-6FFDFC32D0A3",
"versionEndExcluding": "137.0.7151.103"
}
],
"operator": "OR"
}
]
}
]