Search for vulnerabilities
Vulnerability details: VCID-8rmt-whdu-aaaq
Vulnerability ID VCID-8rmt-whdu-aaaq
Aliases CVE-2023-6512
Summary Inappropriate implementation in Web Browser UI in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to potentially spoof the contents of an iframe dialog context menu via a crafted HTML page. (Chromium security severity: Low)
Status Published
Exploitability 0.5
Weighted Severity 5.9
Risk 3.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00150 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00150 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00150 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00213 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00319 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00319 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00319 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00319 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00381 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00424 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
epss 0.00424 https://api.first.org/data/v1/epss?cve=CVE-2023-6512
cvssv3.1 6.5 https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop.html
ssvc Track https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop.html
cvssv3.1 6.5 https://crbug.com/1457702
ssvc Track https://crbug.com/1457702
cvssv3.1 6.5 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMHY76AWPA46MAFXPWDGJX6FEGXZVR5Z/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMHY76AWPA46MAFXPWDGJX6FEGXZVR5Z/
cvssv3.1 6.5 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RI3UHCTFH6KWAJGDZ2TOLT6VHKW53WCC/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RI3UHCTFH6KWAJGDZ2TOLT6VHKW53WCC/
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-6512
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-6512
cvssv3.1 6.5 https://security.gentoo.org/glsa/202401-34
ssvc Track https://security.gentoo.org/glsa/202401-34
cvssv3.1 6.5 https://www.debian.org/security/2023/dsa-5573
ssvc Track https://www.debian.org/security/2023/dsa-5573
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2023-6512
https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop.html
https://crbug.com/1457702
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6508
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6509
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6510
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6511
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6512
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3173
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3175
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMHY76AWPA46MAFXPWDGJX6FEGXZVR5Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RI3UHCTFH6KWAJGDZ2TOLT6VHKW53WCC/
https://www.debian.org/security/2023/dsa-5573
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
CVE-2023-6512 https://nvd.nist.gov/vuln/detail/CVE-2023-6512
GLSA-202401-34 https://security.gentoo.org/glsa/202401-34
GLSA-202402-14 https://security.gentoo.org/glsa/202402-14
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-05-28T15:50:41Z/ Found at https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://crbug.com/1457702
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-05-28T15:50:41Z/ Found at https://crbug.com/1457702
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMHY76AWPA46MAFXPWDGJX6FEGXZVR5Z/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-05-28T15:50:41Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMHY76AWPA46MAFXPWDGJX6FEGXZVR5Z/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RI3UHCTFH6KWAJGDZ2TOLT6VHKW53WCC/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-05-28T15:50:41Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RI3UHCTFH6KWAJGDZ2TOLT6VHKW53WCC/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-6512
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-6512
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://security.gentoo.org/glsa/202401-34
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-05-28T15:50:41Z/ Found at https://security.gentoo.org/glsa/202401-34
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://www.debian.org/security/2023/dsa-5573
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-05-28T15:50:41Z/ Found at https://www.debian.org/security/2023/dsa-5573
Exploit Prediction Scoring System (EPSS)
Percentile 0.42845
EPSS Score 0.00102
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-01-03T17:14:51.328587+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2023-6512 34.0.0rc1