Search for vulnerabilities
Vulnerability details: VCID-47qn-rnps-aaab
Vulnerability ID VCID-47qn-rnps-aaab
Aliases CVE-2022-1501
Summary Inappropriate implementation in iframe in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 5.9
Risk 3.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00235 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00235 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00235 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00235 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00235 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00235 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00235 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00235 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00235 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00235 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00235 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00235 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
epss 0.00279 https://api.first.org/data/v1/epss?cve=CVE-2022-1501
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-1501
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-1501
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2022-1501
https://chromereleases.googleblog.com/2022/04/stable-channel-update-for-desktop_26.html
https://crbug.com/1293191
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1478
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1479
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1481
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1482
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1483
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1484
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1485
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1486
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1488
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1495
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1497
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1501
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4920
https://security.gentoo.org/glsa/202208-25
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CVE-2022-1501 https://nvd.nist.gov/vuln/detail/CVE-2022-1501
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-1501
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-1501
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.29504
EPSS Score 0.00103
Published At April 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.