Search for vulnerabilities
Vulnerability details: VCID-wgr6-epj9-aaar
Vulnerability ID VCID-wgr6-epj9-aaar
Aliases CVE-2022-26700
Summary CVE-2022-26700 webkitgtk: Processing maliciously crafted web content may lead to code execution
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-26700.json
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00282 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00282 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00282 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00282 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
epss 0.00437 https://api.first.org/data/v1/epss?cve=CVE-2022-26700
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2092732
cvssv3.1 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-26700
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-26700
archlinux High https://security.archlinux.org/AVG-2758
archlinux High https://security.archlinux.org/AVG-2759
cvssv3.1 8.8 https://support.apple.com/en-us/HT213253
ssvc Track https://support.apple.com/en-us/HT213253
cvssv3.1 8.8 https://support.apple.com/en-us/HT213254
ssvc Track https://support.apple.com/en-us/HT213254
cvssv3.1 8.8 https://support.apple.com/en-us/HT213257
ssvc Track https://support.apple.com/en-us/HT213257
cvssv3.1 8.8 https://support.apple.com/en-us/HT213258
ssvc Track https://support.apple.com/en-us/HT213258
cvssv3.1 8.8 https://support.apple.com/en-us/HT213260
ssvc Track https://support.apple.com/en-us/HT213260
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-26700.json
https://api.first.org/data/v1/epss?cve=CVE-2022-26700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26716
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26719
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30293
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://support.apple.com/en-us/HT213253
https://support.apple.com/en-us/HT213254
https://support.apple.com/en-us/HT213257
https://support.apple.com/en-us/HT213258
https://support.apple.com/en-us/HT213260
2092732 https://bugzilla.redhat.com/show_bug.cgi?id=2092732
AVG-2758 https://security.archlinux.org/AVG-2758
AVG-2759 https://security.archlinux.org/AVG-2759
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
CVE-2022-26700 https://nvd.nist.gov/vuln/detail/CVE-2022-26700
RHSA-2022:7704 https://access.redhat.com/errata/RHSA-2022:7704
RHSA-2022:8054 https://access.redhat.com/errata/RHSA-2022:8054
USN-5457-1 https://usn.ubuntu.com/5457-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-26700.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-26700
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-26700
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://support.apple.com/en-us/HT213253
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2025-05-22T18:06:57Z/ Found at https://support.apple.com/en-us/HT213253
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://support.apple.com/en-us/HT213254
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2025-05-22T18:06:57Z/ Found at https://support.apple.com/en-us/HT213254
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://support.apple.com/en-us/HT213257
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2025-05-22T18:06:57Z/ Found at https://support.apple.com/en-us/HT213257
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://support.apple.com/en-us/HT213258
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2025-05-22T18:06:57Z/ Found at https://support.apple.com/en-us/HT213258
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://support.apple.com/en-us/HT213260
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2025-05-22T18:06:57Z/ Found at https://support.apple.com/en-us/HT213260
Exploit Prediction Scoring System (EPSS)
Percentile 0.3105
EPSS Score 0.00142
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.