Search for vulnerabilities
Vulnerability details: VCID-bd2f-1mfs-aaas
Vulnerability ID VCID-bd2f-1mfs-aaas
Aliases CVE-2023-3732
Summary Out of bounds memory access in Mojo in Google Chrome prior to 115.0.5790.98 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.0076 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.0076 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.0076 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.0076 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.0076 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.0076 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.0076 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.0076 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.0076 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.0076 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.0076 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.0076 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.0076 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.0076 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
epss 0.01744 https://api.first.org/data/v1/epss?cve=CVE-2023-3732
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-3732
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-3732
Reference id Reference type URL
http://packetstormsecurity.com/files/174223/Chrome-IPCZ-FragmentDescriptors-Missing-Validation.html
https://api.first.org/data/v1/epss?cve=CVE-2023-3732
https://chromereleases.googleblog.com/2023/07/stable-channel-update-for-desktop.html
https://crbug.com/1450899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3727
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3728
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3732
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3734
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3736
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3737
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3738
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4860
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CVE-2023-3732 https://nvd.nist.gov/vuln/detail/CVE-2023-3732
GLSA-202401-34 https://security.gentoo.org/glsa/202401-34
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-3732
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-3732
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.68655
EPSS Score 0.00275
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.