CVE-2023-3214

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Jun 13, 2023
Updated: Jan 31, 2024
CWE ID 416

Summary

CVE-2023-3214 is a critical vulnerability affecting Google Chrome versions prior to 114.0.5735.133. This issue involves a use-after-free condition in the Autofill payments feature, which can be exploited by remote attackers. By constructing a maliciously crafted HTML page, they could potentially corrupt the heap and gain unauthorized access to user data or execute arbitrary code. Chrome's security team has classified this vulnerability as critical due to its potential severity.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-3214 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions