Search for vulnerabilities
Vulnerability details: VCID-fv1q-ud4q-aaar
Vulnerability ID VCID-fv1q-ud4q-aaar
Aliases CVE-2022-1638
Summary Heap buffer overflow in V8 Internationalization in Google Chrome prior to 101.0.4951.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
epss 0.00554 https://api.first.org/data/v1/epss?cve=CVE-2022-1638
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-1638
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-1638
archlinux High https://security.archlinux.org/AVG-2720
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-1638
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-1638
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.48909
EPSS Score 0.00130
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.