8.8
HIGH
CVE-2022-2295
Google Chrome V8 Type Confusion Heap Corruption Vulnerability
Description

Type confusion in V8 in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

INFO

Published Date :

July 28, 2022, 2:15 a.m.

Last Modified :

Nov. 7, 2023, 3:46 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-2295 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-2295 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
2 Fedoraproject extra_packages_for_enterprise_linux
1 Google chrome
1 Microsoft edge_chromium
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

自动化进行目标资产探测和安全漏洞扫描|适用于赏金活动、SRC活动、大规模使用、大范围使用|通过使用被动在线资源来发现网站的有效子域|通过强大且灵活的模板,模拟各种安全漏洞检查!Automate target asset detection and security vulnerability scanning | Suitable for bounty campaigns, SRC campaigns, mass usage, mass usage | Discover valid subdomains of websites by using passive online resources | Simulate various Security Vulnerability Check

poc scanner subdomain vulnerability-scanners

Updated: 1 month ago
272 stars 32 fork 32 watcher
Born at : April 13, 2022, 2:35 a.m. This repo has been linked 83 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2295 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2295 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/ [No types assigned]
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/
  • Modified Analysis by [email protected]

    Oct. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202208-35 No Types Assigned https://security.gentoo.org/glsa/202208-35 Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 21, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-35 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 04, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop.html Release Notes, Vendor Advisory
    Changed Reference Type https://crbug.com/1336869 No Types Assigned https://crbug.com/1336869 Permissions Required, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/ Mailing List, Third Party Advisory
    Added CWE NIST CWE-843
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 103.0.5060.114
    Added CPE Configuration OR *cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 28, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-2295 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-2295 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.73 }} 0.12%

score

0.80306

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability