8.8
CVSSv3

CVE-2023-4357

Published: 15/08/2023 Updated: 31/01/2024
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Insufficient validation of untrusted input in XML in Google Chrome before 116.0.5845.96 allowed a remote malicious user to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

debian debian linux 11.0

debian debian linux 12.0

fedoraproject fedora 38

Vendor Advisories

Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure For the oldstable distribution (bullseye), these problems have been fixed in version 1160584596-1~deb11u1 For the stable distribution (bookworm), these problems have been fixed in version 116 ...
Check Point Reference: CPAI-2023-1252 Date Published: 3 Dec 2023 Severity: High ...
 Hello All,The Stable channel is being updated to 11605845120 (Platform version: 15509630) for most ChromeOS devices and will be rolled out over the next few daysIf you find new issues, please let us know one of the following ways:File a bug Visit our Chrome OS communitiesGeneral: Chromebook Help CommunityBe ...
The Stable and Extended stable channels has been updated to 1160584596 for Mac and Linux and 1160584596/97 for Windows, which will roll out over the coming days/weeks A full list of changes in this build is available in the logSecurity Fixes and RewardsNote: Access to bug details and links may be kept restricted until a majority ...
 A new LTC-114 version, 11405735332 (Platform Version: 15437680), was rolled out for most ChromeOS devices If you have devices in the LTC channel, they will be updated to this version The LTS channel remains on LTS-108 until September 26th, 2023 Release notes for LTC-114 can be found here Want to know more about Long-ter ...
LTS-108 was updated in the LTS channel to 10805359242 (Platform Version: 151831050) for most ChromeOS devices Want to know more about Long Term Support? Click hereThis update contains multiple Security fixes, including:1316379 Medium CVE-2023-4362 Heap buffer overflow in Mojom IDL1458911 Medium C ...

Github Repositories

全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞 EXP, 实现对访客者本地文件窃取. Chrome XXE vulnerability EXP, allowing attackers to obtain local files of visitors.

工具简介 全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞 EXP,实现对访客者本地文件窃取。 The world's first single file exploits the CVE-2023-4357 Chrome XXE vulnerability EXP, allowing attackers to obtain local files of visitors 单文件漏洞利用的思路:自我包含。第一次实体声明引用外部实体是被拦截的,于是想

CVE-2023-4357-APT-Style-exploitation Apt style exploitation of Chrome 0day CVE-2023-4357 ogulcan-unverenmediumcom/seviye-y%C3%BCkseltmek-chrome-zerodayi-xss-ile-tetiklemek-23b8498f9701

全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞 EXP, 实现对访客者本地文件窃取. Chrome XXE vulnerability EXP, allowing attackers to obtain local files of visitors.

工具简介 全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞 EXP,实现对访客者本地文件窃取。 The world's first single file exploits the CVE-2023-4357 Chrome XXE vulnerability EXP, allowing attackers to obtain local files of visitors 单文件漏洞利用的思路:自我包含。第一次实体声明引用外部实体是被拦截的,于是想

Apt style exploitation of Chrome 0day CVE-2023-4357

CVE-2023-4357-APT-Style-exploitation Apt style exploitation of Chrome 0day CVE-2023-4357 ogulcan-unverenmediumcom/seviye-y%C3%BCkseltmek-chrome-zerodayi-xss-ile-tetiklemek-23b8498f9701

【CVE-2023-4357】Chrome-XXE 任意文件读取漏洞复现 REPRODUCTION CASE Use files shown above or browse to 18868220248/jssvg