Search for vulnerabilities
Vulnerability details: VCID-w35g-xjtn-aaas
Vulnerability ID VCID-w35g-xjtn-aaas
Aliases CVE-2022-3723
Summary Type confusion in V8 in Google Chrome prior to 107.0.5304.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 2.0
Weighted Severity 7.9
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00599 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00599 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00599 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00766 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00766 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00766 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00766 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00766 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00766 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00766 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00766 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00766 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00766 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00766 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00766 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00766 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.00766 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.01649 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.01649 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.01649 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.01649 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.01775 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.01775 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.01775 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.01775 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.01775 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.01775 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.01775 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.01775 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.01775 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.01775 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.01775 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.01775 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
epss 0.10358 https://api.first.org/data/v1/epss?cve=CVE-2022-3723
cvssv3.1 8.8 https://chromereleases.googleblog.com/2022/10/stable-channel-update-for-desktop_27.html
cvssv3.1 8.8 https://chromereleases.googleblog.com/2022/10/stable-channel-update-for-desktop_27.html
ssvc Attend https://chromereleases.googleblog.com/2022/10/stable-channel-update-for-desktop_27.html
cvssv3.1 8.8 https://crbug.com/1378239
ssvc Attend https://crbug.com/1378239
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-3723
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-3723
cvssv3.1 8.8 https://security.gentoo.org/glsa/202305-10
cvssv3.1 9.6 https://security.gentoo.org/glsa/202305-10
generic_textual CRITICAL https://security.gentoo.org/glsa/202305-10
ssvc Attend https://security.gentoo.org/glsa/202305-10
Data source KEV
Date added Oct. 28, 2022
Description Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
Required action Apply updates per vendor instructions.
Due date Nov. 18, 2022
Note
https://chromereleases.googleblog.com/2022/10/stable-channel-update-for-desktop_27.html;  https://nvd.nist.gov/vuln/detail/CVE-2022-3723
Ransomware campaign use Unknown
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2022/10/stable-channel-update-for-desktop_27.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2022/10/stable-channel-update-for-desktop_27.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-04T15:10:45Z/ Found at https://chromereleases.googleblog.com/2022/10/stable-channel-update-for-desktop_27.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://crbug.com/1378239
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-04T15:10:45Z/ Found at https://crbug.com/1378239
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-3723
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-3723
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202305-10
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202305-10
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-04T15:10:45Z/ Found at https://security.gentoo.org/glsa/202305-10
Exploit Prediction Scoring System (EPSS)
Percentile 0.59978
EPSS Score 0.00434
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.