Inappropriate implementation in Intents in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to perform domain spoofing via a crafted HTML page. (Chromium security severity: Low)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2023-03-07T21:42:19.132Z

Updated: 2024-08-02T05:40:59.450Z

Reserved: 2023-03-07T00:41:20.058Z

Link: CVE-2023-1234

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-03-07T22:15:10.480

Modified: 2023-03-10T20:22:25.557

Link: CVE-2023-1234

cve-icon Redhat

No data.