Search for vulnerabilities
Vulnerability details: VCID-qdkf-8th8-aaas
Vulnerability ID VCID-qdkf-8th8-aaas
Aliases CVE-2023-2461
Summary Use after free in OS Inputs in Google Chrome on ChromeOS prior to 113.0.5672.63 allowed a remote attacker who convinced a user to enage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: Medium)
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00283 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00283 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00358 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00358 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00358 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00358 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00358 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00358 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00358 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00358 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00358 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00358 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00358 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.01104 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.01104 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.01104 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.01104 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.01104 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.01104 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.01104 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.01104 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.01104 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.01104 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.01104 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.01104 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.01104 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
epss 0.02655 https://api.first.org/data/v1/epss?cve=CVE-2023-2461
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-2461
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-2461
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2023-2461
https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
https://crbug.com/1350561
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2460
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2466
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2467
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7282
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/
https://www.debian.org/security/2023/dsa-5398
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
CVE-2023-2461 https://nvd.nist.gov/vuln/detail/CVE-2023-2461
GLSA-202309-17 https://security.gentoo.org/glsa/202309-17
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-2461
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-2461
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.61358
EPSS Score 0.00238
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.