Search for vulnerabilities
Vulnerability details: VCID-56ac-nzg8-aaah
Vulnerability ID VCID-56ac-nzg8-aaah
Aliases CVE-2023-5859
Summary Incorrect security UI in Picture In Picture in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted local HTML page. (Chromium security severity: Low)
Status Published
Exploitability 0.5
Weighted Severity 3.9
Risk 1.9
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00307 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00307 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00307 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00307 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00307 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00307 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00307 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00636 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00813 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00813 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00813 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.00813 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.01101 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2023-5859
cvssv3 4.3 https://nvd.nist.gov/vuln/detail/CVE-2023-5859
cvssv3.1 4.3 https://nvd.nist.gov/vuln/detail/CVE-2023-5859
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2023-5859
https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_31.html
https://crbug.com/1482045
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5480
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5482
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5849
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5850
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5854
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5857
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5858
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5859
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7281
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3174
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MHLJRFWZNY6BFOW25Q4FEESVWZKS4C2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/
https://security.gentoo.org/glsa/202312-07
https://www.debian.org/security/2023/dsa-5546
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
CVE-2023-5859 https://nvd.nist.gov/vuln/detail/CVE-2023-5859
GLSA-202311-11 https://security.gentoo.org/glsa/202311-11
GLSA-202401-34 https://security.gentoo.org/glsa/202401-34
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-5859
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-5859
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.60376
EPSS Score 0.00216
Published At Dec. 3, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.