Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-1220 First vendor Publication 2023-03-07
Vendor Cve Last vendor Modification 2023-04-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Heap buffer overflow in UMA in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1220

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4724
Os 4

Sources (Detail)

Source Url
MISC http://packetstormsecurity.com/files/171796/Chrome-base-SampleVectorBase-Move...
https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-deskt...
https://crbug.com/1417185

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-04-11 00:27:36
  • Multiple Updates
2023-03-11 09:27:33
  • Multiple Updates
2023-03-08 17:27:17
  • Multiple Updates
2023-03-08 00:27:15
  • First insertion