Search for vulnerabilities
Vulnerability details: VCID-mk5q-ezpe-aaaf
Vulnerability ID VCID-mk5q-ezpe-aaaf
Aliases CVE-2022-0305
Summary Inappropriate implementation in Service Worker API in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 5.9
Risk 3.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2022-0305
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2022-0305
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-0305
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-0305
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2022-0305
https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop_19.html
https://crbug.com/1282354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0293
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0294
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0297
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0298
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0301
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0302
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0303
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0305
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0306
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0307
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0308
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0309
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0310
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0311
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CVE-2022-0305 https://nvd.nist.gov/vuln/detail/CVE-2022-0305
GLSA-202201-02 https://security.gentoo.org/glsa/202201-02
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-0305
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-0305
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-0305
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.11557
EPSS Score 0.00068
Published At March 29, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.