Search for vulnerabilities
Vulnerability details: VCID-dm9k-59j5-aaap
Vulnerability ID VCID-dm9k-59j5-aaap
Aliases CVE-2023-5187
Summary Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00126 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00126 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00126 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00126 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00126 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00126 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00126 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00126 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00126 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00126 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00126 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00274 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00274 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00274 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00356 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00504 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
epss 0.00991 https://api.first.org/data/v1/epss?cve=CVE-2023-5187
cvssv3.1 8.8 https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html
generic_textual HIGH https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-5187
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-5187
cvssv3.1 8.8 https://www.debian.org/security/2023/dsa-5508
generic_textual HIGH https://www.debian.org/security/2023/dsa-5508
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2023-5187
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html
https://crbug.com/1475798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5186
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5187
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5217
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MFWDFJSSIFKWKNOCTQCFUNZWAXUCSS4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CWEJYS5NC7KVFYU3OAMPKQDYN6JQGVK6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/
https://www.debian.org/security/2023/dsa-5508
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
CVE-2023-5187 https://nvd.nist.gov/vuln/detail/CVE-2023-5187
GLSA-202401-34 https://security.gentoo.org/glsa/202401-34
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-5187
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-5187
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.debian.org/security/2023/dsa-5508
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.48289
EPSS Score 0.00126
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.