Executive Summary

Informations
Name CVE-2022-3863 First vendor Publication 2023-01-02
Vendor Cve Last vendor Modification 2023-01-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:N/A:H
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 4 Temporal Score 6.1
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Use after free in Browser History in Google Chrome prior to 100.0.4896.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chrome security severity: High)

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3863

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4724
Os 4

Sources (Detail)

Source Url
MISC https://chromereleases.googleblog.com/2022/04/stable-channel-update-for-deskt...
https://crbug.com/1306507

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2023-01-10 00:27:16
  • Multiple Updates
2023-01-03 17:27:12
  • Multiple Updates
2023-01-03 05:27:13
  • First insertion