CVE-2023-3728

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Aug 1, 2023
Updated: Jan 31, 2024
CWE ID 416

Summary

CVE-2023-3728 is a high-severity vulnerability that affects Google Chrome prior to version 115.0.5790.98. It is categorized as a "Use After Free" vulnerability (CWE-416), which allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. The vulnerability has a base score of 8.8 and an impact score of 5.9 according to [email protected]. The exploitability score is 2.8, and user interaction is required for the attack to succeed. The attack vector is through the network, and it poses a high risk to the integrity and confidentiality of affected systems. Remediation involves updating Google Chrome to version 115.0.5790.98 or later to mitigate the vulnerability's potential danger to organizations.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-3728 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions