Search for vulnerabilities
Vulnerability details: VCID-5et3-rzqw-aaag
Vulnerability ID VCID-5et3-rzqw-aaag
Aliases CVE-2023-1815
Summary Use after free in Networking APIs in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00563 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00563 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00563 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00563 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00563 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00563 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00563 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00563 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.00696 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
epss 0.02242 https://api.first.org/data/v1/epss?cve=CVE-2023-1815
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-1815
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-1815
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2023-1815
https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html
https://crbug.com/1278708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1812
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1813
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1815
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1818
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1819
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1820
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2311
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2313
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/
https://www.debian.org/security/2023/dsa-5386
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
CVE-2023-1815 https://nvd.nist.gov/vuln/detail/CVE-2023-1815
GLSA-202309-17 https://security.gentoo.org/glsa/202309-17
USN-6021-1 https://usn.ubuntu.com/6021-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-1815
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-1815
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.75112
EPSS Score 0.00461
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.