Search for vulnerabilities
Vulnerability details: VCID-xjy6-8vtv-aaan
Vulnerability ID VCID-xjy6-8vtv-aaan
Aliases CVE-2022-30293
Summary In WebKitGTK through 2.36.0 (and WPE WebKit), there is a heap-based buffer overflow in WebCore::TextureMapperLayer::setContentsLayer in WebCore/platform/graphics/texmap/TextureMapperLayer.cpp.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-30293.json
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00702 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00702 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00702 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.00702 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.01315 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.01315 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.01315 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.01315 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.01315 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.01315 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.01315 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.01315 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.01559 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.01559 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
epss 0.01559 https://api.first.org/data/v1/epss?cve=CVE-2022-30293
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2082548
cvssv3.1 6.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.1 https://nvd.nist.gov/vuln/detail/CVE-2022-30293
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-30293
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-30293
archlinux High https://security.archlinux.org/AVG-2758
archlinux High https://security.archlinux.org/AVG-2759
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-30293.json
https://api.first.org/data/v1/epss?cve=CVE-2022-30293
https://bugs.webkit.org/show_bug.cgi?id=237187
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26716
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26719
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30293
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/ChijinZ/security_advisories/tree/master/webkitgtk-2.36.0
https://security.gentoo.org/glsa/202208-39
https://www.debian.org/security/2022/dsa-5154
https://www.debian.org/security/2022/dsa-5155
http://www.openwall.com/lists/oss-security/2022/05/30/1
2082548 https://bugzilla.redhat.com/show_bug.cgi?id=2082548
AVG-2758 https://security.archlinux.org/AVG-2758
AVG-2759 https://security.archlinux.org/AVG-2759
cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
CVE-2022-30293 https://nvd.nist.gov/vuln/detail/CVE-2022-30293
RHSA-2022:7704 https://access.redhat.com/errata/RHSA-2022:7704
RHSA-2022:8054 https://access.redhat.com/errata/RHSA-2022:8054
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-30293.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-30293
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-30293
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-30293
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.34605
EPSS Score 0.00135
Published At May 7, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.