Search for vulnerabilities
Vulnerability details: VCID-1ffz-e697-aaaf
Vulnerability ID VCID-1ffz-e697-aaaf
Aliases CVE-2022-1637
Summary Inappropriate implementation in Web Contents in Google Chrome prior to 101.0.4951.64 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2022-1637
cvssv3 4.3 https://nvd.nist.gov/vuln/detail/CVE-2022-1637
cvssv3.1 4.3 https://nvd.nist.gov/vuln/detail/CVE-2022-1637
archlinux High https://security.archlinux.org/AVG-2720
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-1637
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-1637
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.17084
EPSS Score 0.00065
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.