Search for vulnerabilities
Vulnerability details: VCID-yu2e-67x1-aaah
Vulnerability ID VCID-yu2e-67x1-aaah
Aliases CVE-2022-4922
Summary Inappropriate implementation in Blink in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
Status Published
Exploitability 0.5
Weighted Severity 5.9
Risk 3.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00169 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00174 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00174 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00174 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00174 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00174 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00174 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00174 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00174 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00174 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00174 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
epss 0.00174 https://api.first.org/data/v1/epss?cve=CVE-2022-4922
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-4922
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-4922
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2022-4922
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
https://crbug.com/1261191
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0799
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0804
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0806
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4923
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CVE-2022-4922 https://nvd.nist.gov/vuln/detail/CVE-2022-4922
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-4922
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-4922
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.23387
EPSS Score 0.00155
Published At March 29, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.