CVE-2023-3730

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Aug 1, 2023
Updated: Jan 31, 2024
CWE ID 416

Summary

CVE-2023-3730 is a high-severity vulnerability categorized as Use After Free (CWE-416) that affects Google Chrome versions prior to 115.0.5790.98. The vulnerability allows a remote attacker to potentially exploit heap corruption by convincing a user to engage in specific UI interactions via a crafted HTML page. The vulnerability has a base score of 8.8 and impacts the integrity and confidentiality of affected systems. No privileges are required for exploitation, but user interaction is necessary. The attack vector is through the network, and the exploitability score is 2.8. The vulnerability can be mitigated by updating to version 115.0.5790.98 or later of Google Chrome.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-3730 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions