Search for vulnerabilities
Vulnerability details: VCID-a5gw-4dam-aaap
Vulnerability ID VCID-a5gw-4dam-aaap
Aliases CVE-2023-4429
Summary Use after free in Loader in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00390 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00390 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00390 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00390 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.01889 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.01889 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.01889 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.01889 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.01889 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.01889 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.01889 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.01889 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.01889 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.01889 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.01889 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.01889 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.01889 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.01889 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.01889 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
epss 0.04473 https://api.first.org/data/v1/epss?cve=CVE-2023-4429
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-4429
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-4429
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2023-4429
https://chromereleases.googleblog.com/2023/08/chrome-desktop-stable-update.html
https://crbug.com/1469754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4428
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4429
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4430
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4431
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27NR3KG553CG6LGPMP6SHWEVHTYPL6RC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/
https://www.debian.org/security/2023/dsa-5483
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
CVE-2023-4429 https://nvd.nist.gov/vuln/detail/CVE-2023-4429
GLSA-202401-34 https://security.gentoo.org/glsa/202401-34
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-4429
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-4429
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.72964
EPSS Score 0.00390
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.