ghsa-xmg7-9ccj-2cv3
Vulnerability from github
Published
2022-02-15 00:02
Modified
2022-02-23 00:01
VLAI Severity ?
Details
Inappropriate implementation in Storage in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.
{ "affected": [], "aliases": [ "CVE-2022-0291" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-02-12T02:15:00Z", "severity": "MODERATE" }, "details": "Inappropriate implementation in Storage in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.", "id": "GHSA-xmg7-9ccj-2cv3", "modified": "2022-02-23T00:01:20Z", "published": "2022-02-15T00:02:52Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0291" }, { "type": "WEB", "url": "https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop_19.html" }, { "type": "WEB", "url": "https://crbug.com/1281084" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…