Headline
GHSA-f87w-3j5w-v58p: CefSharp affected by incorrect handle provided in unspecified circumstances in Mojo on Windows
Incorrect handle provided in unspecified circumstances in Mojo in Google Chrome on Windows prior to 134.0.6998.177 allowed a remote attacker to perform a sandbox escape via a malicious file. (Chromium security severity: High)
https://nvd.nist.gov/vuln/detail/CVE-2025-2783 https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_25.html https://issues.chromium.org/issues/405143032
Skip to content
Navigation Menu
GitHub Copilot
Write better code with AI
GitHub Advanced Security
Find and fix vulnerabilities
Actions
Automate any workflow
Codespaces
Instant dev environments
Issues
Plan and track work
Code Review
Manage code changes
Discussions
Collaborate outside of code
Code Search
Find more, search less
Explore
- Learning Pathways
- Events & Webinars
- Ebooks & Whitepapers
- Customer Stories
- Partners
- Executive Insights
GitHub Sponsors
Fund open source developers
* The ReadME Project
GitHub community articles
Enterprise platform
AI-powered developer platform
- Pricing
Provide feedback
Saved searches****Use saved searches to filter your results more quickly
Sign up
- GitHub Advisory Database
- GitHub Reviewed
- GHSA-f87w-3j5w-v58p
CefSharp affected by incorrect handle provided in unspecified circumstances in Mojo on Windows
High severity GitHub Reviewed Published Apr 11, 2025 in cefsharp/CefSharp • Updated Apr 12, 2025
Package
nuget CefSharp.OffScreen (NuGet)
Affected versions
< 134.3.90
Patched versions
134.3.90
nuget CefSharp.OffScreen.NetCore (NuGet)
nuget CefSharp.WinForms (NuGet)
nuget CefSharp.WinForms.NetCore (NuGet)
nuget CefSharp.Wpf (NuGet)
nuget CefSharp.Wpf.HwndHost (NuGet)
nuget CefSharp.Wpf.NetCore (NuGet)
Description
Published to the GitHub Advisory Database
Apr 12, 2025
Last updated
Apr 12, 2025
EPSS score