Loading HuntDB...

CVE-2025-9132

UNKNOWN
Published 2025-08-20T00:41:12.141Z
Actions:

Expert Analysis

Professional remediation guidance

Get tailored security recommendations from our analyst team for CVE-2025-9132. We'll provide specific mitigation strategies based on your environment and risk profile.

No CVSS data available

Description

Out of bounds write in V8 in Google Chrome prior to 139.0.7258.138 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Available Exploits

No exploits available for this CVE.

Related News

Google fixed Chrome flaw found by Big Sleep AI

Google Chrome 139 addressed a high-severity V8 flaw, tracked as CVE-2025-9132, found by Big Sleep AI Google Chrome 139 addressed a high-severity vulnerability, tracked as CVE-2025-9132, in its open source high-performance JavaScript and WebAssembly engine V8.…

Securityaffairs.com 2025-08-20 08:39

Affected Products

EU Vulnerability Database

Monitored by ENISA for EU cybersecurity

EU Coordination

EU Coordinated

Exploitation Status

No Known Exploitation

ENISA Analysis

Out of bounds write in V8 in Google Chrome prior to 139.0.7258.138 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Affected Products (ENISA)

google
chrome

ENISA Scoring

CVSS Score (3.1)

8.8
/10
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS Score

0.070
probability

Data provided by ENISA EU Vulnerability Database. Last updated: August 21, 2025

GitHub Security Advisories

Community-driven vulnerability intelligence from GitHub

⚠ Unreviewed HIGH

GHSA-j474-wrfh-rggv

Advisory Details

Out of bounds write in V8 in Google Chrome prior to 139.0.7258.138 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

CVSS Scoring

CVSS Score

7.5

CVSS Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Advisory provided by GitHub Security Advisory Database. Published: August 20, 2025, Modified: August 20, 2025

Social Media Intelligence

Real-time discussions and threat intelligence from social platforms

3 posts
Reddit 19 hours, 50 minutes ago
crstux
Exploit

🔥 Top 10 Trending CVEs (22/08/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-54336](https://nvd.nist.gov/vuln/detail/CVE-2025-54336)** - 📝 In Plesk Obsidian 18.0.70, _isAdminPasswordValid uses an == comparison. Thus, if the correct password is 0e followed by any digit string, then an attacker can login with any …

1
1.0
View Original High Risk
Reddit 1 day, 19 hours ago
crstux
Exploit

🔥 Top 10 Trending CVEs (21/08/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-43300](https://nvd.nist.gov/vuln/detail/CVE-2025-43300)** - 📝 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Sonoma 14.7.8, macOS Ventura 13.7.8, iPadOS 17.7.10, macOS Sequoia 15.6.1, iOS 18.6.2 …

2
2.0
View Original High Risk
Reddit 2 days, 2 hours ago
_cybersecurity_

Critical Vulnerabilities Fixed in Chrome and Firefox: Immediate Action Required **Google and Mozilla have patched numerous high-severity vulnerabilities in their Chrome and Firefox browsers, urging users to update immediately.** **Key Points:** - High-severity issues found in Chrome's V8 JavaScript engine and multiple flaws in Firefox. - Chrome patch resolves an …

References

Published: 2025-08-20T00:41:12.141Z
Last Modified: 2025-08-20T00:41:12.141Z
Copied to clipboard!