Search for vulnerabilities
Vulnerability details: VCID-ab8t-c2bb-aaap
Vulnerability ID VCID-ab8t-c2bb-aaap
Aliases CVE-2022-3659
Summary Use after free in Accessibility in Google Chrome on Chrome OS prior to 107.0.5304.62 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific UI interactions. (Chromium security severity: Medium)
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.00466 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.02849 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.02849 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.03488 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.03488 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.03488 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.03488 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.03488 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.03488 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.04859 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.04859 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.04859 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.04859 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.04859 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.04859 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
epss 0.04859 https://api.first.org/data/v1/epss?cve=CVE-2022-3659
ssvc Track https://chromereleases.googleblog.com/2022/10/stable-channel-update-for-desktop_25.html
ssvc Track https://crbug.com/1355560
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-3659
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-3659
No exploits are available.

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-11-12T16:05:50Z/ Found at https://chromereleases.googleblog.com/2022/10/stable-channel-update-for-desktop_25.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-11-12T16:05:50Z/ Found at https://crbug.com/1355560
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-3659
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-3659
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.48013
EPSS Score 0.00275
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.