Search for vulnerabilities
Vulnerability details: VCID-zhcp-mbrf-aaad
Vulnerability ID VCID-zhcp-mbrf-aaad
Aliases CVE-2022-0790
Summary Use after free in Cast UI in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially perform a sandbox escape via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 8.6
Risk 4.3
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00471 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2022-0790
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2022-0790
cvssv3 9.6 https://nvd.nist.gov/vuln/detail/CVE-2022-0790
cvssv3.1 9.6 https://nvd.nist.gov/vuln/detail/CVE-2022-0790
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2022-0790
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
https://crbug.com/1274077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0799
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0804
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0806
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4923
https://security.gentoo.org/glsa/202208-25
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CVE-2022-0790 https://nvd.nist.gov/vuln/detail/CVE-2022-0790
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-0790
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-0790
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-0790
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.60720
EPSS Score 0.00221
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.