Executive Summary

Informations
Name CVE-2022-1640 First vendor Publication 2022-07-26
Vendor Cve Last vendor Modification 2022-10-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Use after free in Sharing in Google Chrome prior to 101.0.4951.64 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1640

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4724
Os 4

Sources (Detail)

Source Url
GENTOO https://security.gentoo.org/glsa/202208-25
MISC https://chromereleases.googleblog.com/2022/05/stable-channel-update-for-deskt...
https://crbug.com/1320592

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2022-10-27 00:27:33
  • Multiple Updates
2022-08-15 17:27:25
  • Multiple Updates
2022-07-28 21:27:10
  • Multiple Updates
2022-07-27 13:27:13
  • Multiple Updates
2022-07-27 05:27:06
  • First insertion