Search for vulnerabilities
Vulnerability details: VCID-nqv4-fzs6-aaaa
Vulnerability ID VCID-nqv4-fzs6-aaaa
Aliases CVE-2023-6345
Summary Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)
Status Published
Exploitability 2.0
Weighted Severity 8.6
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00651 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00651 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00651 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00651 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00651 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00651 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00651 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00651 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00651 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00651 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00651 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00651 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00651 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00651 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00651 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00651 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00651 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00651 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.0067 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.0067 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.0067 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.12800 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.12800 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.12800 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.12800 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.12800 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.12800 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.12800 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.12800 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.15281 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.15680 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.16695 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.17703 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.17934 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.17934 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.17934 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.17934 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.17934 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.17934 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.17934 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.17934 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.17934 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.17934 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.17934 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.17934 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.20242 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.20242 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.20242 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
epss 0.46646 https://api.first.org/data/v1/epss?cve=CVE-2023-6345
cvssv3.1 9.6 https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html
cvssv3.1 9.6 https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html
ssvc Act https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html
ssvc Act https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html
cvssv3.1 9.6 https://crbug.com/1505053
cvssv3.1 9.6 https://crbug.com/1505053
ssvc Act https://crbug.com/1505053
ssvc Act https://crbug.com/1505053
cvssv3.1 9.6 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/
cvssv3.1 9.6 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/
ssvc Act https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/
cvssv3.1 9.6 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/
ssvc Act https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/
cvssv3.1 9.6 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/
cvssv3.1 9.6 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/
ssvc Act https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/
ssvc Act https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/
cvssv3 9.6 https://nvd.nist.gov/vuln/detail/CVE-2023-6345
cvssv3.1 9.6 https://nvd.nist.gov/vuln/detail/CVE-2023-6345
cvssv3.1 9.6 https://security.gentoo.org/glsa/202401-34
ssvc Act https://security.gentoo.org/glsa/202401-34
cvssv3.1 9.6 https://www.debian.org/security/2023/dsa-5569
ssvc Act https://www.debian.org/security/2023/dsa-5569
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2023-6345
https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html
https://crbug.com/1505053
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6345
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6346
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6347
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6348
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6350
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6351
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/
https://www.debian.org/security/2023/dsa-5569
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
CVE-2023-6345 https://nvd.nist.gov/vuln/detail/CVE-2023-6345
GLSA-202401-34 https://security.gentoo.org/glsa/202401-34
GLSA-202402-14 https://security.gentoo.org/glsa/202402-14
Data source KEV
Date added Nov. 30, 2023
Description Google Chromium Skia contains an integer overflow vulnerability that allows a remote attacker, who has compromised the renderer process, to potentially perform a sandbox escape via a malicious file. This vulnerability affects Google Chrome and ChromeOS, Android, Flutter, and possibly other products.
Required action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Due date Dec. 21, 2023
Note
This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html ;  https://nvd.nist.gov/vuln/detail/CVE-2023-6345
Ransomware campaign use Unknown
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:Y/T:T/P:M/B:A/M:M/D:C/2023-12-01T15:59:37Z/ Found at https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html

Vector: SSVCv2/E:A/A:Y/T:T/P:M/B:A/M:M/D:C/2023-12-01T15:59:37Z/ Found at https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://crbug.com/1505053
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://crbug.com/1505053
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:Y/T:T/P:M/B:A/M:M/D:C/2023-12-01T15:59:37Z/ Found at https://crbug.com/1505053

Vector: SSVCv2/E:A/A:Y/T:T/P:M/B:A/M:M/D:C/2023-12-01T15:59:37Z/ Found at https://crbug.com/1505053
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:Y/T:T/P:M/B:A/M:M/D:C/2023-12-01T15:59:37Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:Y/T:T/P:M/B:A/M:M/D:C/2023-12-01T15:59:37Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:Y/T:T/P:M/B:A/M:M/D:C/2023-12-01T15:59:37Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/

Vector: SSVCv2/E:A/A:Y/T:T/P:M/B:A/M:M/D:C/2023-12-01T15:59:37Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-6345
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-6345
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202401-34
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:Y/T:T/P:M/B:A/M:M/D:C/2023-12-01T15:59:37Z/ Found at https://security.gentoo.org/glsa/202401-34
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://www.debian.org/security/2023/dsa-5569
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:Y/T:T/P:M/B:A/M:M/D:C/2023-12-01T15:59:37Z/ Found at https://www.debian.org/security/2023/dsa-5569
Exploit Prediction Scoring System (EPSS)
Percentile 0.53056
EPSS Score 0.00305
Published At April 17, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2024-01-03T17:14:49.069837+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2023-6345 34.0.0rc1