Search for vulnerabilities
Vulnerability details: VCID-ptwt-a7ux-aaam
Vulnerability ID VCID-ptwt-a7ux-aaam
Aliases CVE-2022-2861
Summary Inappropriate implementation in Extensions API in Google Chrome prior to 104.0.5112.101 allowed an attacker who convinced a user to install a malicious extension to inject arbitrary scripts into WebUI via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 5.9
Risk 3.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00077 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00282 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00282 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00282 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00282 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00282 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00282 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00282 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00282 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00282 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00282 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00282 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00282 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
epss 0.00369 https://api.first.org/data/v1/epss?cve=CVE-2022-2861
cvssv3.1 6.5 https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html
ssvc Track https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html
cvssv3.1 6.5 https://crbug.com/1346236
ssvc Track https://crbug.com/1346236
cvssv3.1 6.5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-2861
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-2861
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2022-2861
https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html
https://crbug.com/1346236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2854
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2857
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2858
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2859
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2860
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2998
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
CVE-2022-2861 https://nvd.nist.gov/vuln/detail/CVE-2022-2861
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-21T19:08:52Z/ Found at https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://crbug.com/1346236
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-21T19:08:52Z/ Found at https://crbug.com/1346236
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-21T19:08:52Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-2861
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-2861
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.35226
EPSS Score 0.00077
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.