Search for vulnerabilities
Vulnerability details: VCID-gh7m-rnkp-aaaj
Vulnerability ID VCID-gh7m-rnkp-aaaj
Aliases CVE-2022-0310
Summary Heap buffer overflow in Task Manager in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially exploit heap corruption via specific user interactions.
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00150 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00150 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00150 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00150 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00150 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00150 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00150 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00150 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00150 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00150 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00150 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00150 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00669 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00781 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00781 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00781 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00781 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00781 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00781 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00781 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00781 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.00781 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2022-0310
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2022-0310
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-0310
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-0310
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2022-0310
https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop_19.html
https://crbug.com/1283805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0293
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0294
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0297
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0298
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0301
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0302
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0303
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0305
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0306
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0307
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0308
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0309
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0310
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0311
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CVE-2022-0310 https://nvd.nist.gov/vuln/detail/CVE-2022-0310
GLSA-202201-02 https://security.gentoo.org/glsa/202201-02
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-0310
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-0310
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-0310
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.51877
EPSS Score 0.00150
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.