Executive Summary

Informations
Name CVE-2023-2930 First vendor Publication 2023-05-30
Vendor Cve Last vendor Modification 2024-01-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Use after free in Extensions in Google Chrome prior to 114.0.5735.90 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2930

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4724
Os 4

Sources (Detail)

https://security.gentoo.org/glsa/202311-11
https://security.gentoo.org/glsa/202401-34
Source Url
MISC https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-deskt...
https://crbug.com/1443401
https://www.debian.org/security/2023/dsa-5418

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2024-01-31 21:28:15
  • Multiple Updates
2023-11-25 17:27:52
  • Multiple Updates
2023-06-04 09:27:18
  • Multiple Updates
2023-06-02 09:27:40
  • Multiple Updates
2023-05-31 17:27:16
  • Multiple Updates
2023-05-31 05:27:20
  • First insertion