Search for vulnerabilities
Vulnerability details: VCID-njap-v1dp-aaaj
Vulnerability ID VCID-njap-v1dp-aaaj
Aliases CVE-2022-4438
Summary Use after free in Blink Frames in Google Chrome prior to 108.0.5359.124 allowed a remote attacker who convinced the user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.00479 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.00659 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.00659 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.00659 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.00659 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.00659 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.00659 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.00659 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.00659 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.00659 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.00659 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.00659 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.00659 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.00659 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.00659 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.00659 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
epss 0.00659 https://api.first.org/data/v1/epss?cve=CVE-2022-4438
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-4438
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-4438
cvssv3.1 9.6 https://security.gentoo.org/glsa/202305-10
generic_textual CRITICAL https://security.gentoo.org/glsa/202305-10
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-4438
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-4438
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202305-10
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.41745
EPSS Score 0.0022
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.