Search for vulnerabilities
Vulnerability details: VCID-bbcb-egu5-aaab
Vulnerability ID VCID-bbcb-egu5-aaab
Aliases CVE-2023-2937
Summary Inappropriate implementation in Picture In Picture in Google Chrome prior to 114.0.5735.90 allowed a remote attacker who had compromised the renderer process to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)
Status Published
Exploitability 0.5
Weighted Severity 3.9
Risk 1.9
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00227 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00227 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00227 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00227 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00227 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00227 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00227 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00227 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00227 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00227 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00227 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00227 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00227 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00227 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00264 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00304 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00304 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2023-2937
ssvc Track https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
ssvc Track https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
cvssv3.1 4.3 https://crbug.com/1413813
cvssv3.1 4.3 https://crbug.com/1413813
ssvc Track https://crbug.com/1413813
ssvc Track https://crbug.com/1413813
cvssv3 4.3 https://nvd.nist.gov/vuln/detail/CVE-2023-2937
cvssv3.1 4.3 https://nvd.nist.gov/vuln/detail/CVE-2023-2937
ssvc Track https://security.gentoo.org/glsa/202311-11
ssvc Track https://security.gentoo.org/glsa/202311-11
ssvc Track https://security.gentoo.org/glsa/202401-34
ssvc Track https://security.gentoo.org/glsa/202401-34
ssvc Track https://www.debian.org/security/2023/dsa-5418
ssvc Track https://www.debian.org/security/2023/dsa-5418
No exploits are available.

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-06T15:55:45Z/ Found at https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-06T15:55:45Z/ Found at https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://crbug.com/1413813
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://crbug.com/1413813
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-06T15:55:45Z/ Found at https://crbug.com/1413813

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-06T15:55:45Z/ Found at https://crbug.com/1413813
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-2937
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-2937
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-06T15:55:45Z/ Found at https://security.gentoo.org/glsa/202311-11

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-06T15:55:45Z/ Found at https://security.gentoo.org/glsa/202311-11

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-06T15:55:45Z/ Found at https://security.gentoo.org/glsa/202401-34

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-06T15:55:45Z/ Found at https://security.gentoo.org/glsa/202401-34

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-06T15:55:45Z/ Found at https://www.debian.org/security/2023/dsa-5418

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-06T15:55:45Z/ Found at https://www.debian.org/security/2023/dsa-5418
Exploit Prediction Scoring System (EPSS)
Percentile 0.3358
EPSS Score 0.00128
Published At April 15, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.