Search for vulnerabilities
Vulnerability details: VCID-etq2-mv1j-aaaj
Vulnerability ID VCID-etq2-mv1j-aaaj
Aliases CVE-2023-4073
Summary Out of bounds memory access in ANGLE in Google Chrome on Mac prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00631 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00633 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00633 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00633 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00848 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00848 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00848 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00848 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00848 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00848 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00848 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00848 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00848 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.00848 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01059 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01938 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01938 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01938 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01938 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01938 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01938 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01938 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01938 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01938 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01938 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01938 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01938 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01938 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.01938 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
epss 0.04585 https://api.first.org/data/v1/epss?cve=CVE-2023-4073
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-4073
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-4073
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2023-4073
https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop.html
https://crbug.com/1456243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4069
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4070
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4071
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4072
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4073
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4074
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4078
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/
https://security.gentoo.org/glsa/202312-07
https://www.debian.org/security/2023/dsa-5467
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
CVE-2023-4073 https://nvd.nist.gov/vuln/detail/CVE-2023-4073
GLSA-202311-11 https://security.gentoo.org/glsa/202311-11
GLSA-202401-34 https://security.gentoo.org/glsa/202401-34
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-4073
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-4073
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.6797
EPSS Score 0.00591
Published At April 26, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.