PoC Exploit Published for Chrome 0-Day Already Under Active Attack

PoC Exploit Published for Chrome 0-Day Already Under Active Attack

A proof-of-concept exploit for a high-severity Google Chrome zero-day vulnerability has been published publicly, less than three months after the flaw was first disclosed, amid reports of active in-the-wild exploitation.

The vulnerability, tracked as CVE-2025-5419, stems from out-of-bounds reads and writes in Chrome’s V8 JavaScript engine, affecting versions prior to 137.0.7151.68 and opening the door to potential heap-corruption attacks via crafted HTML pages.

Security researchers first documented CVE-2025-5419 in early June when the National Vulnerability Database (NVD) published details on June 3 and the GitHub Advisory Database mirrored the advisory the same day.

The Chrome security team rated the flaw as “High” severity under Chromium’s internal classification. Google rolled out an interim stable-channel update on June 24 but has not yet disclosed which precise versions contain the fix, nor has the public patch been crunched down into an official Chrome release timeline.

Under the CVSS v3.1 scoring system, CVE-2025-5419 receives a base score of 7.5/10. The attack vector is network-based, requiring no privileges from the attacker but necessitating some level of user interaction—typically convincing a target to visit a malicious web page.

The flaw’s low attack complexity and zero required privileges make it particularly attractive to attackers. Exploitation can lead to complete compromise of the browser process, threatening confidentiality, integrity, and availability of user data.

Documentation on GitHub shows that the vulnerability involves two specific common weakness enumerations—CWE-125 (out-of-bounds read) and CWE-787 (out-of-bounds write)—both of which facilitate heap corruption.

When exploited, attackers can execute arbitrary code under the privileges of the compromised Chrome process, potentially pivoting to host OS escalations or persistence mechanisms.

The urgency around CVE-2025-5419 intensified when security intelligence firm MistyMntNCop published a working PoC exploit on GitHub, alongside step-by-step instructions for triggering the vulnerability.

The exploit demonstrates how slight modifications to a benign HTML page can trigger memory corruption patterns in V8, eventually leading to arbitrary code execution. Public availability of the PoC means any curious actor can reproduce, adapt, and weaponize the flaw.

Microsoft’s Security Response Center also catalogs CVE-2025-5419 in its vulnerability guide, alerting enterprise administrators that Windows devices running Chrome remain at risk until fully patched.

Despite the publication of mitigation advice, there is no official workaround beyond disabling JavaScript or using Chrome’s enhanced sandbox flags, both of which degrade browser functionality significantly.

Google has yet to name a precise patch version, leaving organizations scrambling to determine if their environments are protected.

Administrators are urged to deploy Chrome updates as soon as new stable releases become available, monitor network traffic for anomalous HTML payloads, and consider using browser isolation solutions to limit exposure.

Until an official patch version is documented, vigilance and rapid response remain the primary defenses against this dangerous zero-day.

Find this News Interesting! Follow us on Google News, LinkedIn, and X to Get Instant Updates!


Source link

About Cybernoz

Security researcher and threat analyst with expertise in malware analysis and incident response.