Lucene search

K
cvelistChromeCVELIST:CVE-2023-3214
HistoryJun 13, 2023 - 5:51 p.m.

CVE-2023-3214

2023-06-1317:51:08
Chrome
www.cve.org
5
cve-2023-3214
use after free
autofill payments
google chrome
remote attacker
heap corruption
crafted html page
chromium
critical

EPSS

0.006

Percentile

78.7%

Use after free in Autofill payments in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)

CNA Affected

[
  {
    "vendor": "Google",
    "product": "Chrome",
    "versions": [
      {
        "version": "114.0.5735.133",
        "status": "affected",
        "lessThan": "114.0.5735.133",
        "versionType": "custom"
      }
    ]
  }
]