[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-2160Date: (C)2022-06-22   (M)2024-03-08


Insufficient policy enforcement in DevTools in Google Chrome on Windows prior to 103.0.5060.53 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from a user's local files via a crafted HTML page.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score :
Exploit Score: 2.8Exploit Score:
Impact Score: 3.6Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: NONEAuthentication:
User Interaction: REQUIREDConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: NONE 
Availability: NONE 
  
Reference:
FEDORA-2022-0102ccc2a2
FEDORA-2022-1d3d5a0341
GLSA-202208-25
https://chromereleases.googleblog.com/2022/06/stable-channel-update-for-desktop_21.html
https://crbug.com/1116450

CPE    2
cpe:/a:google:chrome
cpe:/o:microsoft:windows:-
CWE    1
CWE-362
OVAL    13
oval:org.secpod.oval:def:608442
oval:org.secpod.oval:def:3301278
oval:org.secpod.oval:def:88367
oval:org.secpod.oval:def:81701
...

© SecPod Technologies