8.8
CVSSv3

CVE-2022-4262

Published: 02/12/2022 Updated: 05/12/2022
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Type confusion in V8 in Google Chrome before 108.0.5359.94 allowed a remote malicious user to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

Vendor Advisories

A security issue was discovered in Chromium, which could result in the execution of arbitrary code For the stable distribution (bullseye), this problem has been fixed in version 1080535994-1~deb11u1 We recommend that you upgrade your chromium packages For the detailed security status of chromium please refer to its security tracker page at: h ...
The Stable channel has been updated to 1080535994 for Mac and Linux and 1080535994/95 for Windows, which will roll out over the coming days/weeks A full list of changes in this build is available in the logThe Extended Stable channel has been updated to 1080535994 for Windows and Mac which will roll out over the coming da ...
Check Point Reference: CPAI-2022-1957 Date Published: 14 Dec 2023 Severity: High ...

Github Repositories

Exploit for CVE-2022-4262

CVE-2022-4262 Exploit for CVE-2022-4262

Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.

CVE-2022-4262 Full Analysis (including root cause, PoC and exploit) of CVE-2022-4262

Exploit for CVE-2022-4262 Official Chromium bug report Shoutout to @_clem1 for finding the ITW exploit Shoutout to @5aelo for his RCA on the bug Shoutout to @bjrjk for his super indepth RCA on the bug Shoutout to @alisaesage for her video on the bug

CVE-2022-4262 Full Analysis (including root cause, PoC and exploit) of CVE-2022-4262