CVE-2023-3214

CVSS Score of 10 (low)

Details

Published Jun 13, 2023
Updated: Jan 31, 2024
CWE ID 416

Summary

CVE-2023-3214, also known as Use After Free in Autofill payments in Google Chrome prior to 114.0.5735.133, is a critical vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. The vulnerability affects various products including Google Chrome versions before 114.0.5735.133. To remediate the issue, users should update their Google Chrome browser to version 114.0.5735.133 or later. The potential danger of this vulnerability is high, as it can lead to unauthorized remote code execution and compromise the confidentiality, integrity, and availability of affected systems.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-3214 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions