CVE-2023-6706

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Dec 14, 2023
Updated: Jan 31, 2024
CWE ID 416

Summary

CVE-2023-6706 is a high-severity vulnerability that affects Google Chrome versions prior to 120.0.6099.109. The vulnerability is categorized as a "Use after free" issue, with an exploitability score of 2.8 and a base score of 8.8 according to [email protected]. The vulnerability allows a remote attacker to potentially exploit heap corruption by convincing a user to engage in specific UI interaction via a crafted HTML page. The impact of this vulnerability is considered high in terms of both integrity and confidentiality, with the potential for unauthorized access or modification of sensitive data. To remediate this vulnerability, users are advised to update their Google Chrome browser to version 120.0.6099.109 or higher.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-6706 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions