Search for vulnerabilities
Vulnerability details: VCID-5dsg-vvys-aaab
Vulnerability ID VCID-5dsg-vvys-aaab
Aliases CVE-2022-3046
Summary Use after free in Browser Tag in Google Chrome prior to 105.0.5195.52 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00199 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00199 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00199 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00199 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00199 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00199 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00199 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00199 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00199 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00199 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00199 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3046
cvssv3.1 8.8 https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_30.html
ssvc Track* https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_30.html
cvssv3.1 8.8 https://crbug.com/1346245
ssvc Track* https://crbug.com/1346245
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
ssvc Track* https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-3046
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-3046
cvssv3.1 8.8 https://security.gentoo.org/glsa/202209-23
ssvc Track* https://security.gentoo.org/glsa/202209-23
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2022-3046
https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_30.html
https://crbug.com/1346245
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3038
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3039
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3045
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3046
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3047
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3051
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3053
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3054
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3055
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3056
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3058
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3071
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4913
https://issues.chromium.org/issues/40060350
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
https://security.gentoo.org/glsa/202209-23
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
CVE-2022-3046 https://nvd.nist.gov/vuln/detail/CVE-2022-3046
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_30.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-05-22T13:47:57Z/ Found at https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_30.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://crbug.com/1346245
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-05-22T13:47:57Z/ Found at https://crbug.com/1346245
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-05-22T13:47:57Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-3046
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-3046
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202209-23
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-05-22T13:47:57Z/ Found at https://security.gentoo.org/glsa/202209-23
Exploit Prediction Scoring System (EPSS)
Percentile 0.22601
EPSS Score 0.00088
Published At April 8, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.