Exploit Report

Computer Security And Bug Information

CVE-2022-3199

CVECVE-2022-3199
CVE Title
Published Date2022-09-26T16:15Z
Modified Date2022-10-03T02:15Z
CWE TypeCWE-416
CVSS 3.xCVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
DescriptionUse after free in Frames in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
References
By clicking these links you will leave this website. We do not endorse and will not be held accountable for any activity on external sites.
Reference URLhttps://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop_14.html
Reference DescriptionMISC https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop_14.html
Reference URLhttps://crbug.com/1355237
Reference DescriptionMISC https://crbug.com/1355237
Reference URLhttps://security.gentoo.org/glsa/202209-23
Reference DescriptionGENTOO GLSA-202209-23
Reference URLhttps://lists.fedoraproject.org/archives/list/[email protected]/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
Reference DescriptionFEDORA FEDORA-2022-3f28aa88cf
TagsVendor Advisory
Sources NIST MITRE

This site's data is aggregated programmatically and provided "as is" without any representations or warranties, express or implied. Exploit.report is not affiliated with the The MITRE Corporation, U.S. Department of Homeland Security (DHS), Cybersecurity and Infrastructure Security Agency (CISA), or US government in any way. CVE and the CVE logo are registered trademarks of The MITRE Corporation

© 2022 Exploit.Report | Data | Contact | Privacy Policy | Articles