Search for vulnerabilities
Vulnerability details: VCID-ctdp-aba5-aaak
Vulnerability ID VCID-ctdp-aba5-aaak
Aliases CVE-2022-0801
Summary Inappropriate implementation in HTML parser in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to bypass XSS preventions via a crafted HTML page. (Chrome security severity: Medium)
Status Published
Exploitability 0.5
Weighted Severity 5.5
Risk 2.8
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00047 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-0801
cvssv3 6.1 https://nvd.nist.gov/vuln/detail/CVE-2022-0801
cvssv3.1 6.1 https://nvd.nist.gov/vuln/detail/CVE-2022-0801
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2022-0801
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
https://crbug.com/1231037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0799
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0804
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0806
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4923
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CVE-2022-0801 https://nvd.nist.gov/vuln/detail/CVE-2022-0801
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-0801
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-0801
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.09498
EPSS Score 0.00036
Published At May 16, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.