Search for vulnerabilities
Vulnerability details: VCID-zw37-87vz-aaaa
Vulnerability ID VCID-zw37-87vz-aaaa
Aliases CVE-2022-3075
Summary Insufficient data validation in Mojo in Google Chrome prior to 105.0.5195.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
Status Published
Exploitability 2.0
Weighted Severity 8.6
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.01027 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01027 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01027 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01027 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01027 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01027 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01027 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01027 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01027 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01027 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01027 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01332 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01419 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01419 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01419 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.01419 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.02098 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.02098 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.02098 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.02098 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.02098 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.02098 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.02098 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.02098 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.02098 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.02098 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.02098 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.02098 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
epss 0.05879 https://api.first.org/data/v1/epss?cve=CVE-2022-3075
cvssv3.1 9.6 https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop.html
cvssv3.1 9.6 https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop.html
ssvc Attend https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop.html
ssvc Attend https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop.html
cvssv3.1 9.6 https://crbug.com/1358134
cvssv3.1 9.6 https://crbug.com/1358134
ssvc Attend https://crbug.com/1358134
ssvc Attend https://crbug.com/1358134
cvssv3.1 9.6 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
cvssv3.1 9.6 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
ssvc Attend https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
ssvc Attend https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
cvssv3 9.6 https://nvd.nist.gov/vuln/detail/CVE-2022-3075
cvssv3.1 9.6 https://nvd.nist.gov/vuln/detail/CVE-2022-3075
cvssv3.1 9.6 https://security.gentoo.org/glsa/202209-23
cvssv3.1 9.6 https://security.gentoo.org/glsa/202209-23
ssvc Attend https://security.gentoo.org/glsa/202209-23
ssvc Attend https://security.gentoo.org/glsa/202209-23
Data source KEV
Date added Sept. 8, 2022
Description Google Chromium Mojo contains an insufficient data validation vulnerability that allows a remote attacker, who has compromised the renderer process, to potentially perform a sandbox escape via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
Required action Apply updates per vendor instructions.
Due date Sept. 29, 2022
Note
https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop.html, https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-3075;  https://nvd.nist.gov/vuln/detail/CVE-2022-3075
Ransomware campaign use Unknown
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-04T16:24:45Z/ Found at https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop.html

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-04T16:24:45Z/ Found at https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://crbug.com/1358134
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://crbug.com/1358134
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-04T16:24:45Z/ Found at https://crbug.com/1358134

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-04T16:24:45Z/ Found at https://crbug.com/1358134
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-04T16:24:45Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-04T16:24:45Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-3075
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-3075
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202209-23
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202209-23
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-04T16:24:45Z/ Found at https://security.gentoo.org/glsa/202209-23

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-04T16:24:45Z/ Found at https://security.gentoo.org/glsa/202209-23
Exploit Prediction Scoring System (EPSS)
Percentile 0.84272
EPSS Score 0.01027
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.