Search for vulnerabilities
Vulnerability details: VCID-ghyu-1vqu-aaah
Vulnerability ID VCID-ghyu-1vqu-aaah
Aliases CVE-2022-3450
Summary Use after free in Peer Connection in Google Chrome prior to 106.0.5249.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00304 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00304 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00304 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00304 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00304 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00304 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00304 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00304 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00304 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00304 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00304 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00304 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00304 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00304 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2022-3450
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-3450
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-3450
cvssv3.1 9.6 https://security.gentoo.org/glsa/202305-10
generic_textual CRITICAL https://security.gentoo.org/glsa/202305-10
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-3450
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-3450
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202305-10
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.33733
EPSS Score 0.00161
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.