NA

CVE-2022-30294

Published: 06/05/2022 Updated: 07/11/2023

Vulnerability Summary

Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-30293. Reason: This candidate is a duplicate of CVE-2022-30293. Notes: All CVE users should reference CVE-2022-30293 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage

Vulnerability Trend

Vendor Advisories

The following vulnerabilities have been discovered in the WPE WebKit web engine: CVE-2022-26700 ryuzaki discovered that processing maliciously crafted web content may lead to code execution CVE-2022-26709 Chijin Zhou discovered that processing maliciously crafted web content may lead to arbitrary code execution CVE-2022-26716 ...
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2022-26700 ryuzaki discovered that processing maliciously crafted web content may lead to code execution CVE-2022-26709 Chijin Zhou discovered that processing maliciously crafted web content may lead to arbitrary code execution CVE-2022-26716 ...
use-after-free while processing web content ...