Lucene search

K
mscveMicrosoftMS:CVE-2023-4428
HistoryAug 25, 2023 - 7:00 a.m.

Chromium: CVE-2023-4428: Out of bounds memory access in CSS

2023-08-2507:00:40
Microsoft
msrc.microsoft.com
194
chromium
cve-2023-4428
out of bounds
memory access
css
google chrome releases

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

EPSS

0.004

Percentile

73.0%

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more information.

Affected configurations

Vulners
Node
microsoftedge_chromiumRange<116.0.1938.62

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

EPSS

0.004

Percentile

73.0%