Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2022-AVI-1079
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Microsoft Edge. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
References
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Microsoft Edge versions ant\u00e9rieures \u00e0 108.0.1462.41", "product": { "name": "Edge", "vendor": { "name": "Microsoft", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2022-4174", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4174" }, { "name": "CVE-2022-44688", "url": "https://www.cve.org/CVERecord?id=CVE-2022-44688" }, { "name": "CVE-2022-4195", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4195" }, { "name": "CVE-2022-4187", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4187" }, { "name": "CVE-2022-4183", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4183" }, { "name": "CVE-2022-4181", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4181" }, { "name": "CVE-2022-4178", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4178" }, { "name": "CVE-2022-4189", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4189" }, { "name": "CVE-2022-44708", "url": "https://www.cve.org/CVERecord?id=CVE-2022-44708" }, { "name": "CVE-2022-4182", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4182" }, { "name": "CVE-2022-4186", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4186" }, { "name": "CVE-2022-4179", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4179" }, { "name": "CVE-2022-4184", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4184" }, { "name": "CVE-2022-4185", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4185" }, { "name": "CVE-2022-4180", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4180" }, { "name": "CVE-2022-4188", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4188" }, { "name": "CVE-2022-4191", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4191" }, { "name": "CVE-2022-4190", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4190" }, { "name": "CVE-2022-4262", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4262" }, { "name": "CVE-2022-41115", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41115" }, { "name": "CVE-2022-4177", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4177" }, { "name": "CVE-2022-4193", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4193" }, { "name": "CVE-2022-4194", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4194" }, { "name": "CVE-2022-4192", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4192" }, { "name": "CVE-2022-4175", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4175" } ], "initial_release_date": "2022-12-06T00:00:00", "last_revision_date": "2022-12-06T00:00:00", "links": [], "reference": "CERTFR-2022-AVI-1079", "revisions": [ { "description": "Version initiale", "revision_date": "2022-12-06T00:00:00.000000" } ], "risks": [ { "description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)" }, { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Microsoft Edge.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire, un d\u00e9ni de service et un contournement de\nla politique de s\u00e9curit\u00e9.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Edge", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-4184 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-4184" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-4187 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-4187" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-4182 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-4182" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-4180 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-4180" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-4195 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-4195" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-4174 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-4174" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-4192 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-4192" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-41115 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41115" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-4189 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-4189" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-44708 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44708" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-44688 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44688" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-4262 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-4262" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-4179 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-4179" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-4183 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-4183" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-4175 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-4175" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-4186 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-4186" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-4191 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-4191" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-4193 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-4193" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-4194 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-4194" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-4178 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-4178" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-4188 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-4188" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-4190 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-4190" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-4181 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-4181" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-4185 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-4185" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-4177 du 05 d\u00e9cembre 2022", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-4177" } ] }
CVE-2022-4190 (GCVE-0-2022-4190)
Vulnerability from cvelistv5
Published
2022-11-29 00:00
Modified
2024-08-03 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Insufficient data validation
Summary
Insufficient data validation in Directory in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:49.571Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1378997" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "108.0.5359.71", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient data validation in Directory in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Insufficient data validation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T11:07:05.554513", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "url": "https://crbug.com/1378997" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-4190", "datePublished": "2022-11-29T00:00:00", "dateReserved": "2022-11-29T00:00:00", "dateUpdated": "2024-08-03T01:34:49.571Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4262 (GCVE-0-2022-4262)
Vulnerability from cvelistv5
Published
2022-12-02 00:00
Modified
2025-07-30 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Type Confusion
Summary
Type confusion in V8 in Google Chrome prior to 108.0.5359.94 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:50.063Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/12/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1394403" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-4262", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-28T21:35:25.796864Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-12-05", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2022-4262" }, "type": "kev" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-843", "description": "CWE-843 Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:37:33.983Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2022-12-05T00:00:00+00:00", "value": "CVE-2022-4262 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "108.0.5359.94", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Type confusion in V8 in Google Chrome prior to 108.0.5359.94 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-20T00:00:00.000Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2022/12/stable-channel-update-for-desktop.html" }, { "url": "https://crbug.com/1394403" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-4262", "datePublished": "2022-12-02T00:00:00.000Z", "dateReserved": "2022-12-02T00:00:00.000Z", "dateUpdated": "2025-07-30T01:37:33.983Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4185 (GCVE-0-2022-4185)
Vulnerability from cvelistv5
Published
2022-11-29 00:00
Modified
2024-08-03 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Inappropriate implementation
Summary
Inappropriate implementation in Navigation in Google Chrome on iOS prior to 108.0.5359.71 allowed a remote attacker to spoof the contents of the modal dialogue via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:49.304Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1373025" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "108.0.5359.71", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in Navigation in Google Chrome on iOS prior to 108.0.5359.71 allowed a remote attacker to spoof the contents of the modal dialogue via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T11:06:14.859274", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "url": "https://crbug.com/1373025" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-4185", "datePublished": "2022-11-29T00:00:00", "dateReserved": "2022-11-29T00:00:00", "dateUpdated": "2024-08-03T01:34:49.304Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4177 (GCVE-0-2022-4177)
Vulnerability from cvelistv5
Published
2022-11-29 00:00
Modified
2024-08-03 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Use after free
Summary
Use after free in Extensions in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install an extension to potentially exploit heap corruption via a crafted Chrome Extension and UI interaction. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:49.314Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1379242" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "108.0.5359.71", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Extensions in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install an extension to potentially exploit heap corruption via a crafted Chrome Extension and UI interaction. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T11:08:37.099830", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "url": "https://crbug.com/1379242" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-4177", "datePublished": "2022-11-29T00:00:00", "dateReserved": "2022-11-29T00:00:00", "dateUpdated": "2024-08-03T01:34:49.314Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4189 (GCVE-0-2022-4189)
Vulnerability from cvelistv5
Published
2022-11-29 00:00
Modified
2024-08-03 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Insufficient policy enforcement
Summary
Insufficient policy enforcement in DevTools in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:49.674Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1344647" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "108.0.5359.71", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient policy enforcement in DevTools in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Insufficient policy enforcement", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T11:08:29.546671", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "url": "https://crbug.com/1344647" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-4189", "datePublished": "2022-11-29T00:00:00", "dateReserved": "2022-11-29T00:00:00", "dateUpdated": "2024-08-03T01:34:49.674Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4187 (GCVE-0-2022-4187)
Vulnerability from cvelistv5
Published
2022-11-29 00:00
Modified
2024-08-03 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Insufficient policy enforcement
Summary
Insufficient policy enforcement in DevTools in Google Chrome on Windows prior to 108.0.5359.71 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:49.557Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1381217" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "108.0.5359.71", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient policy enforcement in DevTools in Google Chrome on Windows prior to 108.0.5359.71 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Insufficient policy enforcement", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T11:08:51.976832", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "url": "https://crbug.com/1381217" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-4187", "datePublished": "2022-11-29T00:00:00", "dateReserved": "2022-11-29T00:00:00", "dateUpdated": "2024-08-03T01:34:49.557Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4188 (GCVE-0-2022-4188)
Vulnerability from cvelistv5
Published
2022-11-29 00:00
Modified
2024-08-03 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Insufficient validation of untrusted input
Summary
Insufficient validation of untrusted input in CORS in Google Chrome on Android prior to 108.0.5359.71 allowed a remote attacker to bypass same origin policy via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:49.540Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1340879" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "108.0.5359.71", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient validation of untrusted input in CORS in Google Chrome on Android prior to 108.0.5359.71 allowed a remote attacker to bypass same origin policy via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Insufficient validation of untrusted input", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T11:07:31.254868", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "url": "https://crbug.com/1340879" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-4188", "datePublished": "2022-11-29T00:00:00", "dateReserved": "2022-11-29T00:00:00", "dateUpdated": "2024-08-03T01:34:49.540Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4174 (GCVE-0-2022-4174)
Vulnerability from cvelistv5
Published
2022-11-29 00:00
Modified
2024-08-03 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Type Confusion
Summary
Type confusion in V8 in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:49.309Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1379054" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "108.0.5359.71", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Type confusion in V8 in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T11:08:03.562670", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "url": "https://crbug.com/1379054" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-4174", "datePublished": "2022-11-29T00:00:00", "dateReserved": "2022-11-29T00:00:00", "dateUpdated": "2024-08-03T01:34:49.309Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4192 (GCVE-0-2022-4192)
Vulnerability from cvelistv5
Published
2022-11-29 00:00
Modified
2024-08-03 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Use after free
Summary
Use after free in Live Caption in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via UI interaction. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:49.599Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1344514" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "108.0.5359.71", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Live Caption in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via UI interaction. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T11:07:04.026074", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "url": "https://crbug.com/1344514" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-4192", "datePublished": "2022-11-29T00:00:00", "dateReserved": "2022-11-29T00:00:00", "dateUpdated": "2024-08-03T01:34:49.599Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4193 (GCVE-0-2022-4193)
Vulnerability from cvelistv5
Published
2022-11-29 00:00
Modified
2024-08-03 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Insufficient policy enforcement
Summary
Insufficient policy enforcement in File System API in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:49.622Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1354518" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "108.0.5359.71", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient policy enforcement in File System API in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Insufficient policy enforcement", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T11:07:39.397296", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "url": "https://crbug.com/1354518" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-4193", "datePublished": "2022-11-29T00:00:00", "dateReserved": "2022-11-29T00:00:00", "dateUpdated": "2024-08-03T01:34:49.622Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-41115 (GCVE-0-2022-41115)
Vulnerability from cvelistv5
Published
2022-12-13 00:00
Modified
2025-07-22 17:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Elevation of Privilege
Summary
Microsoft Edge (Chromium-based) Update Elevation of Privilege Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge (Chromium-based) Updater |
Version: 1.0.0.0 < 108.0.1462.42 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:35:48.998Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41115" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Edge (Chromium-based) Updater", "vendor": "Microsoft", "versions": [ { "lessThan": "108.0.1462.42", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:edge_chromium_updater:*:*:*:*:*:*:*:*", "versionEndExcluding": "108.0.1462.42", "versionStartIncluding": "1.0.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-12-05T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge (Chromium-based) Update Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-22T17:49:52.358Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Update Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41115" } ], "title": "Microsoft Edge (Chromium-based) Update Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-41115", "datePublished": "2022-12-13T00:00:00", "dateReserved": "2022-09-19T00:00:00", "dateUpdated": "2025-07-22T17:49:52.358Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4181 (GCVE-0-2022-4181)
Vulnerability from cvelistv5
Published
2022-11-29 00:00
Modified
2024-08-03 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Use after free
Summary
Use after free in Forms in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:49.623Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1382581" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "108.0.5359.71", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Forms in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T11:09:00.228557", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "url": "https://crbug.com/1382581" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-4181", "datePublished": "2022-11-29T00:00:00", "dateReserved": "2022-11-29T00:00:00", "dateUpdated": "2024-08-03T01:34:49.623Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4179 (GCVE-0-2022-4179)
Vulnerability from cvelistv5
Published
2022-11-29 00:00
Modified
2024-08-03 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Use after free
Summary
Use after free in Audio in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:49.302Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1377783" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "108.0.5359.71", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Audio in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T11:06:19.513676", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "url": "https://crbug.com/1377783" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-4179", "datePublished": "2022-11-29T00:00:00", "dateReserved": "2022-11-29T00:00:00", "dateUpdated": "2024-08-03T01:34:49.302Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-44708 (GCVE-0-2022-44708)
Vulnerability from cvelistv5
Published
2022-12-13 00:00
Modified
2025-07-22 17:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Elevation of Privilege
Summary
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft Edge for iOS |
Version: 1.0.0.0 < 108.0.1462.42 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:01:30.099Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44708" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Edge for iOS", "vendor": "Microsoft", "versions": [ { "lessThan": "108.0.1462.42", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Edge (Chromium-based)", "vendor": "Microsoft", "versions": [ { "lessThan": "108.0.1462.42", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:edge:*:*:*:*:*:iphone_os:*:*", "versionEndExcluding": "108.0.1462.42", "versionStartIncluding": "1.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*", "versionEndExcluding": "108.0.1462.42", "versionStartIncluding": "1.0.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-12-05T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-22T17:49:47.144Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44708" } ], "title": "Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-44708", "datePublished": "2022-12-13T00:00:00", "dateReserved": "2022-11-03T00:00:00", "dateUpdated": "2025-07-22T17:49:47.144Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4175 (GCVE-0-2022-4175)
Vulnerability from cvelistv5
Published
2022-11-29 00:00
Modified
2024-08-03 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Use after free
Summary
Use after free in Camera Capture in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:49.305Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1381401" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "108.0.5359.71", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Camera Capture in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T11:06:34.992431", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "url": "https://crbug.com/1381401" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-4175", "datePublished": "2022-11-29T00:00:00", "dateReserved": "2022-11-29T00:00:00", "dateUpdated": "2024-08-03T01:34:49.305Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4195 (GCVE-0-2022-4195)
Vulnerability from cvelistv5
Published
2022-11-29 00:00
Modified
2024-08-03 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Insufficient policy enforcement
Summary
Insufficient policy enforcement in Safe Browsing in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass Safe Browsing warnings via a malicious file. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:49.621Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1371926" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "108.0.5359.71", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient policy enforcement in Safe Browsing in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass Safe Browsing warnings via a malicious file. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Insufficient policy enforcement", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T11:08:38.857306", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "url": "https://crbug.com/1371926" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-4195", "datePublished": "2022-11-29T00:00:00", "dateReserved": "2022-11-29T00:00:00", "dateUpdated": "2024-08-03T01:34:49.621Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4182 (GCVE-0-2022-4182)
Vulnerability from cvelistv5
Published
2022-11-29 00:00
Modified
2024-08-03 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Inappropriate implementation
Summary
Inappropriate implementation in Fenced Frames in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass fenced frame restrictions via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:49.495Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1368739" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "108.0.5359.71", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in Fenced Frames in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass fenced frame restrictions via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T11:09:23.801412", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "url": "https://crbug.com/1368739" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-4182", "datePublished": "2022-11-29T00:00:00", "dateReserved": "2022-11-29T00:00:00", "dateUpdated": "2024-08-03T01:34:49.495Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4183 (GCVE-0-2022-4183)
Vulnerability from cvelistv5
Published
2022-11-29 00:00
Modified
2024-08-03 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Insufficient policy enforcement
Summary
Insufficient policy enforcement in Popup Blocker in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:49.537Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1251790" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "108.0.5359.71", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient policy enforcement in Popup Blocker in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Insufficient policy enforcement", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T11:08:43.722361", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "url": "https://crbug.com/1251790" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-4183", "datePublished": "2022-11-29T00:00:00", "dateReserved": "2022-11-29T00:00:00", "dateUpdated": "2024-08-03T01:34:49.537Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-44688 (GCVE-0-2022-44688)
Vulnerability from cvelistv5
Published
2022-12-13 00:00
Modified
2025-07-22 17:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Spoofing
Summary
Microsoft Edge (Chromium-based) Spoofing Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge (Chromium-based) |
Version: 1.0.0.0 < 108.0.1462.42 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:54:04.007Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Spoofing Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44688" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Edge (Chromium-based)", "vendor": "Microsoft", "versions": [ { "lessThan": "108.0.1462.42", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*", "versionEndExcluding": "108.0.1462.42", "versionStartIncluding": "1.0.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2022-12-05T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge (Chromium-based) Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-22T17:49:39.047Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44688" } ], "title": "Microsoft Edge (Chromium-based) Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-44688", "datePublished": "2022-12-13T00:00:00", "dateReserved": "2022-11-03T00:00:00", "dateUpdated": "2025-07-22T17:49:39.047Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4184 (GCVE-0-2022-4184)
Vulnerability from cvelistv5
Published
2022-11-29 00:00
Modified
2024-08-03 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Insufficient policy enforcement
Summary
Insufficient policy enforcement in Autofill in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass autofill restrictions via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:49.314Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1358647" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "108.0.5359.71", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient policy enforcement in Autofill in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass autofill restrictions via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Insufficient policy enforcement", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T11:07:18.288078", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "url": "https://crbug.com/1358647" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-4184", "datePublished": "2022-11-29T00:00:00", "dateReserved": "2022-11-29T00:00:00", "dateUpdated": "2024-08-03T01:34:49.314Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4191 (GCVE-0-2022-4191)
Vulnerability from cvelistv5
Published
2022-11-29 00:00
Modified
2024-08-03 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Use after free
Summary
Use after free in Sign-In in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via profile destruction. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:49.886Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1373941" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "108.0.5359.71", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Sign-In in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via profile destruction. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T11:08:02.091041", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "url": "https://crbug.com/1373941" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-4191", "datePublished": "2022-11-29T00:00:00", "dateReserved": "2022-11-29T00:00:00", "dateUpdated": "2024-08-03T01:34:49.886Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4178 (GCVE-0-2022-4178)
Vulnerability from cvelistv5
Published
2022-11-29 00:00
Modified
2024-08-03 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Use after free
Summary
Use after free in Mojo in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:49.840Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1376099" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "108.0.5359.71", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Mojo in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T11:07:47.153816", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "url": "https://crbug.com/1376099" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-4178", "datePublished": "2022-11-29T00:00:00", "dateReserved": "2022-11-29T00:00:00", "dateUpdated": "2024-08-03T01:34:49.840Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4186 (GCVE-0-2022-4186)
Vulnerability from cvelistv5
Published
2022-11-29 00:00
Modified
2024-08-03 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Insufficient validation of untrusted input
Summary
Insufficient validation of untrusted input in Downloads in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass Downloads restrictions via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:49.872Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1377165" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "108.0.5359.71", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient validation of untrusted input in Downloads in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass Downloads restrictions via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Insufficient validation of untrusted input", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T11:06:41.538004", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "url": "https://crbug.com/1377165" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-4186", "datePublished": "2022-11-29T00:00:00", "dateReserved": "2022-11-29T00:00:00", "dateUpdated": "2024-08-03T01:34:49.872Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4194 (GCVE-0-2022-4194)
Vulnerability from cvelistv5
Published
2022-11-29 00:00
Modified
2024-08-03 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Use after free
Summary
Use after free in Accessibility in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:49.622Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1370562" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "108.0.5359.71", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Accessibility in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T11:06:24.089903", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "url": "https://crbug.com/1370562" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-4194", "datePublished": "2022-11-29T00:00:00", "dateReserved": "2022-11-29T00:00:00", "dateUpdated": "2024-08-03T01:34:49.622Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4180 (GCVE-0-2022-4180)
Vulnerability from cvelistv5
Published
2022-11-29 00:00
Modified
2024-08-03 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Use after free
Summary
Use after free in Mojo in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:49.572Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1378564" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "108.0.5359.71", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Mojo in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T11:09:22.313801", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html" }, { "url": "https://crbug.com/1378564" }, { "name": "GLSA-202305-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-10" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-4180", "datePublished": "2022-11-29T00:00:00", "dateReserved": "2022-11-29T00:00:00", "dateUpdated": "2024-08-03T01:34:49.572Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…