CVE-2023-4763

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Sep 5, 2023
Updated: Jan 31, 2024
CWE ID 416

Summary

CVE-2023-4763 is a high-severity vulnerability affecting Google Chrome versions prior to 116.0.5845.179. This issue involves a use-after-free condition in the Network component, which can be exploited by a remote attacker. By constructing a specifically crafted HTML page, an adversary could potentially induce heap corruption and execute arbitrary code on the victim's system. This vulnerability poses a significant risk, and users are advised to update their Chrome browsers as soon as possible to mitigate the threat.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-4763 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions