Search for vulnerabilities
Vulnerability details: VCID-f84c-rff8-aaar
Vulnerability ID VCID-f84c-rff8-aaar
Aliases CVE-2022-0464
Summary Use after free in Accessibility in Google Chrome prior to 98.0.4758.80 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via user interaction.
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00158 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00158 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00158 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00158 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00158 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00158 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00158 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00158 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00158 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00158 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00180 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00180 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00180 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00181 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00289 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00289 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00289 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00289 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00289 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00289 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00313 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00315 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
epss 0.00315 https://api.first.org/data/v1/epss?cve=CVE-2022-0464
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2022-0464
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-0464
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-0464
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2022-0464
https://chromereleases.googleblog.com/2022/02/stable-channel-update-for-desktop.html
https://crbug.com/1270095
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0453
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0455
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0456
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0460
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0466
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0467
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4025
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CVE-2022-0464 https://nvd.nist.gov/vuln/detail/CVE-2022-0464
GLSA-202202-02 https://security.gentoo.org/glsa/202202-02
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-0464
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-0464
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-0464
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.52740
EPSS Score 0.00154
Published At Nov. 18, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.