Search for vulnerabilities
Vulnerability details: VCID-2sm9-c6sp-aaar
Vulnerability ID VCID-2sm9-c6sp-aaar
Aliases CVE-2023-5483
Summary Inappropriate implementation in Intents in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium)
Status Published
Exploitability 0.5
Weighted Severity 5.9
Risk 3.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00191 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00214 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00214 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00214 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00272 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00283 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
epss 0.0075 https://api.first.org/data/v1/epss?cve=CVE-2023-5483
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-5483
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-5483
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2023-5483
https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html
https://crbug.com/1425355
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5473
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5474
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5478
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5479
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5481
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5483
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5484
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5485
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5486
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5487
https://security.gentoo.org/glsa/202312-07
https://www.debian.org/security/2023/dsa-5526
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
CVE-2023-5483 https://nvd.nist.gov/vuln/detail/CVE-2023-5483
GLSA-202311-11 https://security.gentoo.org/glsa/202311-11
GLSA-202401-34 https://security.gentoo.org/glsa/202401-34
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-5483
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-5483
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.22743
EPSS Score 0.00073
Published At April 15, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.