Executive Summary

Informations
Name CVE-2022-4192 First vendor Publication 2022-11-30
Vendor Cve Last vendor Modification 2023-11-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Use after free in Live Caption in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via UI interaction. (Chromium security severity: Medium)

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4192

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4724
Os 4

Sources (Detail)

https://security.gentoo.org/glsa/202311-11
Source Url
GENTOO https://security.gentoo.org/glsa/202305-10
MISC https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-deskt...
https://crbug.com/1344514

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-11-25 17:27:57
  • Multiple Updates
2023-05-03 17:27:35
  • Multiple Updates
2022-12-02 05:27:18
  • Multiple Updates
2022-11-30 09:27:13
  • Multiple Updates
2022-11-30 05:27:11
  • First insertion