Search for vulnerabilities
Vulnerability details: VCID-7bd7-8v1k-aaaf
Vulnerability ID VCID-7bd7-8v1k-aaaf
Aliases CVE-2022-1633
Summary Use after free in Sharesheet in Google Chrome on Chrome OS prior to 101.0.4951.64 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific user interactions.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00338 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00338 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00338 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00338 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
epss 0.00479 https://api.first.org/data/v1/epss?cve=CVE-2022-1633
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-1633
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-1633
archlinux High https://security.archlinux.org/AVG-2720
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-1633
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-1633
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.48576
EPSS Score 0.00281
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.