Search for vulnerabilities
Vulnerability details: VCID-4s8w-r44c-aaac
Vulnerability ID VCID-4s8w-r44c-aaac
Aliases CVE-2022-4185
Summary Inappropriate implementation in Navigation in Google Chrome on iOS prior to 108.0.5359.71 allowed a remote attacker to spoof the contents of the modal dialogue via a crafted HTML page. (Chromium security severity: Medium)
Status Published
Exploitability 0.5
Weighted Severity 7.0
Risk 3.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
epss 0.0021 https://api.first.org/data/v1/epss?cve=CVE-2022-4185
cvssv3 4.3 https://nvd.nist.gov/vuln/detail/CVE-2022-4185
cvssv3.1 4.3 https://nvd.nist.gov/vuln/detail/CVE-2022-4185
cvssv3.1 9.6 https://security.gentoo.org/glsa/202305-10
generic_textual CRITICAL https://security.gentoo.org/glsa/202305-10
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2022-4185
https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html
https://crbug.com/1373025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4174
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4175
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4176
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4178
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4180
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4181
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4182
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4183
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4184
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4185
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4186
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4187
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4188
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4189
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4190
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4191
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4194
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4195
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4955
https://security.gentoo.org/glsa/202305-10
CVE-2022-4185 https://nvd.nist.gov/vuln/detail/CVE-2022-4185
GLSA-202311-11 https://security.gentoo.org/glsa/202311-11
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-4185
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-4185
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202305-10
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.27068
EPSS Score 0.00115
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.