Search for vulnerabilities
Vulnerability details: VCID-hrjr-rn34-aaar
Vulnerability ID VCID-hrjr-rn34-aaar
Aliases CVE-2022-3373
Summary Out of bounds write in V8 in Google Chrome prior to 106.0.5249.91 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
epss 0.00756 https://api.first.org/data/v1/epss?cve=CVE-2022-3373
cvssv3.1 8.8 https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop_30.html
ssvc Track https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop_30.html
cvssv3.1 8.8 https://crbug.com/1366399
ssvc Track https://crbug.com/1366399
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-3373
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-3373
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop_30.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-05T15:11:13Z/ Found at https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop_30.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://crbug.com/1366399
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-05T15:11:13Z/ Found at https://crbug.com/1366399
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-3373
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-3373
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.48909
EPSS Score 0.00130
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.