Executive Summary

Informations
Name CVE-2022-4262 First vendor Publication 2022-12-02
Vendor Cve Last vendor Modification 2022-12-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Type confusion in V8 in Google Chrome prior to 108.0.5359.94 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4262

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4724
Os 4

Sources (Detail)

Source Url
MISC https://chromereleases.googleblog.com/2022/12/stable-channel-update-for-deskt...
https://crbug.com/1394403

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2022-12-05 17:27:13
  • Multiple Updates
2022-12-03 00:27:13
  • First insertion