CVE-2024-1060

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Jan 30, 2024
Updated: Feb 5, 2024
CWE ID 416

Summary

CVE-2024-1060 is a high-severity vulnerability that affects Google Chrome versions prior to 121.0.6167.139. The vulnerability is related to a use after free issue in the Canvas component, which can be exploited by a remote attacker through a crafted HTML page, potentially leading to heap corruption. The vulnerability requires user interaction and does not require any special privileges. It has a base score of 8.8 and an impact score of 5.9 according to CVSS v3.1. The potential danger it poses to an organization is high, as it can lead to unauthorized access, data leakage, and system compromise. To remediate the vulnerability, users should update their Google Chrome browser to version 121.0.6167.139 or later.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-1060 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions