Search for vulnerabilities
Vulnerability details: VCID-k74y-y79c-aaab
Vulnerability ID VCID-k74y-y79c-aaab
Aliases CVE-2022-4911
Summary Insufficient data validation in DevTools in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Low)
Status Published
Exploitability 0.5
Weighted Severity 5.9
Risk 3.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00174 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00174 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00174 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00174 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2022-4911
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-4911
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-4911
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2022-4911
https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop_27.html
https://crbug.com/1349493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3305
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3306
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3307
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3308
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3309
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3310
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3311
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3312
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3313
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3314
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3315
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3316
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3317
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3444
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4911
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YKLJ3B3D5BCVWE3QNP4N7HHF26OHD567/
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CVE-2022-4911 https://nvd.nist.gov/vuln/detail/CVE-2022-4911
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-4911
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-4911
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.05795
EPSS Score 0.00032
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.