Search for vulnerabilities
Vulnerability details: VCID-kvfc-ecrt-aaae
Vulnerability ID VCID-kvfc-ecrt-aaae
Aliases CVE-2023-0131
Summary Inappropriate implementation in in iframe Sandbox in Google Chrome prior to 109.0.5414.74 allowed a remote attacker to bypass file download restrictions via a crafted HTML page. (Chromium security severity: Medium)
Status Published
Exploitability 0.5
Weighted Severity 7.0
Risk 3.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00163 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00163 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00163 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00163 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00173 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00173 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00173 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00173 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00173 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00173 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00173 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00173 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00173 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00173 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
epss 0.00173 https://api.first.org/data/v1/epss?cve=CVE-2023-0131
cvssv3.1 6.5 https://chromereleases.googleblog.com/2023/01/stable-channel-update-for-desktop.html
cvssv3.1 6.5 https://chromereleases.googleblog.com/2023/01/stable-channel-update-for-desktop.html
ssvc Track https://chromereleases.googleblog.com/2023/01/stable-channel-update-for-desktop.html
cvssv3.1 6.5 https://crbug.com/1357366
ssvc Track https://crbug.com/1357366
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-0131
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-0131
cvssv3.1 6.5 https://security.gentoo.org/glsa/202305-10
cvssv3.1 9.6 https://security.gentoo.org/glsa/202305-10
generic_textual CRITICAL https://security.gentoo.org/glsa/202305-10
ssvc Track https://security.gentoo.org/glsa/202305-10
cvssv3.1 6.5 https://security.gentoo.org/glsa/202311-11
ssvc Track https://security.gentoo.org/glsa/202311-11
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://chromereleases.googleblog.com/2023/01/stable-channel-update-for-desktop.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://chromereleases.googleblog.com/2023/01/stable-channel-update-for-desktop.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-06T15:57:44Z/ Found at https://chromereleases.googleblog.com/2023/01/stable-channel-update-for-desktop.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://crbug.com/1357366
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-06T15:57:44Z/ Found at https://crbug.com/1357366
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-0131
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-0131
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://security.gentoo.org/glsa/202305-10
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202305-10
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-06T15:57:44Z/ Found at https://security.gentoo.org/glsa/202305-10
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://security.gentoo.org/glsa/202311-11
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-06T15:57:44Z/ Found at https://security.gentoo.org/glsa/202311-11
Exploit Prediction Scoring System (EPSS)
Percentile 0.04369
EPSS Score 0.00026
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.