Search for vulnerabilities
Vulnerability details: VCID-xedf-4wp2-aaah
Vulnerability ID VCID-xedf-4wp2-aaah
Aliases CVE-2023-4908
Summary Inappropriate implementation in Picture in Picture in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Low)
Status Published
Exploitability 0.5
Weighted Severity 3.9
Risk 1.9
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00176 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00332 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00351 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00351 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00351 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00351 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00716 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
epss 0.00908 https://api.first.org/data/v1/epss?cve=CVE-2023-4908
cvssv3 4.3 https://nvd.nist.gov/vuln/detail/CVE-2023-4908
cvssv3.1 4.3 https://nvd.nist.gov/vuln/detail/CVE-2023-4908
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2023-4908
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html
https://crbug.com/1451543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4905
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4909
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3176
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/
https://www.debian.org/security/2023/dsa-5499
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
CVE-2023-4908 https://nvd.nist.gov/vuln/detail/CVE-2023-4908
GLSA-202401-34 https://security.gentoo.org/glsa/202401-34
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-4908
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-4908
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.39855
EPSS Score 0.00176
Published At April 29, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.