Search for vulnerabilities
Vulnerability details: VCID-zhh2-dxvk-aaab
Vulnerability ID VCID-zhh2-dxvk-aaab
Aliases CVE-2023-25362
Summary A use-after-free vulnerability in WebCore::RenderLayer::repaintBlockSelectionGaps in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-25362.json
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00152 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00774 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00774 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00830 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00830 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.00830 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
epss 0.03851 https://api.first.org/data/v1/epss?cve=CVE-2023-25362
ssvc Track https://bugs.webkit.org/show_bug.cgi?id=244802
cvssv3.1 6.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-25362
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-25362
ssvc Track https://security.gentoo.org/glsa/202305-32
ssvc Track http://www.openwall.com/lists/oss-security/2023/04/21/3
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-25362.json
https://api.first.org/data/v1/epss?cve=CVE-2023-25362
https://bugs.webkit.org/show_bug.cgi?id=244802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32886
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32888
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25358
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25360
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25362
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42833
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/202305-32
http://www.openwall.com/lists/oss-security/2023/04/21/3
2175105 https://bugzilla.redhat.com/show_bug.cgi?id=2175105
cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:*
CVE-2023-25362 https://nvd.nist.gov/vuln/detail/CVE-2023-25362
RHSA-2023:2256 https://access.redhat.com/errata/RHSA-2023:2256
RHSA-2023:2834 https://access.redhat.com/errata/RHSA-2023:2834
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-25362.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-03-07T17:25:41Z/ Found at https://bugs.webkit.org/show_bug.cgi?id=244802
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-25362
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-25362
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-03-07T17:25:41Z/ Found at https://security.gentoo.org/glsa/202305-32

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-03-07T17:25:41Z/ Found at http://www.openwall.com/lists/oss-security/2023/04/21/3
Exploit Prediction Scoring System (EPSS)
Percentile 0.37008
EPSS Score 0.00152
Published At April 15, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.