www.cve.org
Open in
urlscan Pro
65.9.95.94
Public Scan
URL:
https://www.cve.org/CVERecord?id=CVE-2024-2887
Submission: On April 03 via api from US — Scanned from DE
Submission: On April 03 via api from US — Scanned from DE
Form analysis
0 forms found in the DOMText Content
We're sorry but the CVE Website doesn't work properly without JavaScript enabled. Please enable it to continue. Skip to main content About OverviewHistoryProcessRelated EffortsMetrics Partner Information PartnerList of Partners Program Organization StructureProgram Relationship with PartnersBoardWorking GroupsCVE Numbering Authorities Downloads Resources & Support ResourcesGlossaryFAQs AllRecentArchivesNewsletter Sign-Up Reserve IDs & Publish RecordsCVE Services Report/Request CNAsNon-CNAs Site Search Find Find CVE Records by keyword on cve.mitre.org. Site Search alert Welcome to the new CVE Beta website! CVE Records have a new and enhanced format. View records in the new format using the CVE ID lookup above or download them on the Downloadspage. CVE List keyword search external link will be temporarily hosted on the legacy cve.mitre.org external link website until the transitionis complete. alert Welcome to the new CVE Beta website! CVE Records have a new and enhanced format. View records in the new format using the CVE ID lookup above or download them on the Downloadspage. CVE List keyword search external link will be temporarily hosted on the legacy cve.mitre.org external link website until the transitionis complete. Expand or collapse notification button close notification button CVE-2024-2887 PUBLISHED View JSON information Important CVE JSON 5 Information collapse Assigner: Chrome Published: 2024-03-26Updated: 2024-03-26 Type Confusion in WebAssembly in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High) PRODUCT STATUS information Learn About the Versions Section collapse Vendor Google Product Chrome Versions Default Status: unknown * affected from 123.0.6312.86 before 123.0.6312.86 REFERENCES * https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_26.html external site * https://issues.chromium.org/issues/330588502 external site * https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/G3RKI7VTQSIAI3PVZGRCHOSELTQXQ5FQ/ external site * https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YUWGSMA5X2NQP5XEFCLRWNX6246GZ2C/ external site * https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IQMRHKDEG4J7TMRRRGUGW6GS4MVBX5IT/ external site View additional information about CVE-2024-2887 external site on NVD. (Note: The NVD is not operated by the CVE Program) POLICIES & COOKIES * Terms of Use * Website Security Policy * Privacy Policy * Cookie Notice MEDIA * News * Blogs * Podcasts * Email newsletter sign up SOCIAL MEDIA github linkedin mastodon youtube medium x-twitter icon for @CVEnew New CVE Records x-twitter icon for @CVEannounce CVE Announce CONTACT * CVE Program Support external site * CNA Partners * CVE Website Support external site * CVE Program Idea Tracker external site Use of the CVE® List and the associated references from this website are subject to the terms of use. CVE is sponsored by the U.S. Department of Homeland Security (DHS) external link Cybersecurity and Infrastructure Security Agency (CISA) external link . Copyright © 1999-2024, The MITRE Corporation external link . CVE and the CVE logo are registered trademarks of The MITRE Corporation.