CVE-2023-4763

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Sep 5, 2023
Updated: Jan 31, 2024
CWE ID 416

Summary

CVE-2023-4763 is a high-severity vulnerability in Networks in Google Chrome prior to version 116.0.5845.179, affecting multiple products. It allows a remote attacker to potentially exploit heap corruption by using a crafted HTML page, leading to use after free vulnerability. The vulnerability requires user interaction and has an exploitability score of 2.8 out of 10. The base severity score is rated as high with a score of 8.8 out of 10, posing a potential danger to organizations' integrity and confidentiality. The vulnerability has not been modified since its discovery in September 2023 and falls under the CWE-416 category (Use After Free). Remediation involves updating affected products to version 116.0.5845.179 or higher provided by Google Chrome. Note: This report is based on the information provided and does not contain any analysis or opinions on the severity or impact of the vulnerability beyond what is stated in the original text.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-4763 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions