Lucene search

K
nvd[email protected]NVD:CVE-2023-5996
HistoryNov 08, 2023 - 8:15 p.m.

CVE-2023-5996

2023-11-0820:15:07
CWE-416
web.nvd.nist.gov
2
cve-2023-5996
heap corruption
remote attacker
webaudio
google chrome
chromium
security severity
high

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

61.1%

Use after free in WebAudio in Google Chrome prior to 119.0.6045.123 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Affected configurations

NVD
Node
googlechromeRange<119.0.6045.123
Node
debiandebian_linuxMatch11.0
OR
debiandebian_linuxMatch12.0
Node
fedoraprojectfedoraMatch38
OR
fedoraprojectfedoraMatch39

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

61.1%