CVE-2023-6508

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Dec 6, 2023
Updated: Feb 15, 2024
CWE ID 416

Summary

CVE-2023-6508 is a high-severity vulnerability categorized as CWE-416 (Use After Free). It affects Google Chrome prior to version 120.0.6099.62, specifically in the Media Stream component. The vulnerability allows a remote attacker to potentially exploit heap corruption by using a crafted HTML page. The exploitability score is 2.8 out of 10, and the base severity score is 8.8 out of 10, indicating a significant risk. No privileges are required for exploitation, but user interaction is required. The attack vector is through the network, and the impact on integrity and confidentiality is high. To remediate this vulnerability, organizations should update their Google Chrome browser to version 120.0.6099.62 or later to mitigate the potential danger it poses to their systems and data.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-6508 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions