Search for vulnerabilities
Vulnerability details: VCID-akew-1dfs-aaak
Vulnerability ID VCID-akew-1dfs-aaak
Aliases CVE-2022-1855
Summary Use after free in Messaging in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1855.json
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00338 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00338 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00338 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00338 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
epss 0.00442 https://api.first.org/data/v1/epss?cve=CVE-2022-1855
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=2090286
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-1855
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-1855
archlinux Critical https://security.archlinux.org/AVG-2739
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1855.json
https://api.first.org/data/v1/epss?cve=CVE-2022-1855
https://chromereleases.googleblog.com/2022/05/stable-channel-update-for-desktop_24.html
https://crbug.com/1228661
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1854
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1857
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1858
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1859
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1860
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1862
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1865
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1866
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1867
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1869
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1871
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1872
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1873
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1874
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1875
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4918
https://security.gentoo.org/glsa/202208-25
2090286 https://bugzilla.redhat.com/show_bug.cgi?id=2090286
AVG-2739 https://security.archlinux.org/AVG-2739
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CVE-2022-1855 https://nvd.nist.gov/vuln/detail/CVE-2022-1855
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1855.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-1855
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-1855
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.48185
EPSS Score 0.00276
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.