Search for vulnerabilities
Vulnerability details: VCID-y9u1-d11j-aaab
Vulnerability ID VCID-y9u1-d11j-aaab
Aliases CVE-2023-6511
Summary Inappropriate implementation in Autofill in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Low)
Status Published
Exploitability 0.5
Weighted Severity 3.9
Risk 1.9
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00133 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00188 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00188 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00270 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00270 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00270 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00517 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
epss 0.00517 https://api.first.org/data/v1/epss?cve=CVE-2023-6511
cvssv3 4.3 https://nvd.nist.gov/vuln/detail/CVE-2023-6511
cvssv3.1 4.3 https://nvd.nist.gov/vuln/detail/CVE-2023-6511
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2023-6511
https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop.html
https://crbug.com/1478613
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6508
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6509
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6510
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6511
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6512
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3173
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3175
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMHY76AWPA46MAFXPWDGJX6FEGXZVR5Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RI3UHCTFH6KWAJGDZ2TOLT6VHKW53WCC/
https://www.debian.org/security/2023/dsa-5573
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
CVE-2023-6511 https://nvd.nist.gov/vuln/detail/CVE-2023-6511
GLSA-202401-34 https://security.gentoo.org/glsa/202401-34
GLSA-202402-14 https://security.gentoo.org/glsa/202402-14
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-6511
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-6511
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.48354
EPSS Score 0.00127
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-01-03T17:14:51.291157+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2023-6511 34.0.0rc1