First published: Sat Feb 18 2023(Updated: )
<p>This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see <a href="https://chromereleases.googleblog.com/2023">Google Chrome Releases</a> for more information.</p>
Credit: chrome-cve-admin@google.com chrome-cve-admin@google.com Young Min Kim @ylemkimon CompSec Lab at Seoul National University
Affected Software | Affected Version | How to fix |
---|---|---|
Microsoft Edge | <112.0.1722.34 | |
debian/chromium | <=90.0.4430.212-1~deb10u1 | 116.0.5845.180-1~deb11u1 119.0.6045.123-1~deb11u1 116.0.5845.180-1~deb12u1 119.0.6045.123-1~deb12u1 119.0.6045.105-1 119.0.6045.123-1 |
Google Chrome | <112.0.5615.49 | |
Fedoraproject Fedora | =36 | |
Fedoraproject Fedora | =37 | |
Debian Debian Linux | =11.0 | |
Microsoft Edge (Chromium-based) | ||
Google Chrome | <112.0.5615.49 | 112.0.5615.49 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
The vulnerability ID for this issue is CVE-2023-1814.
The title of the vulnerability is 'Chromium: CVE-2023-1814 Insufficient validation of untrusted input in Safe Browsing'.
Both Microsoft Edge and Microsoft Edge (Chromium-based) are affected by this vulnerability.
The severity of this vulnerability is not specified in the provided information.
You can find more information about this vulnerability on the Microsoft Security Response Center's website: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-1814.