Lucene search

K
cvelistChromeCVELIST:CVE-2022-3052
HistorySep 26, 2022 - 3:01 p.m.

CVE-2022-3052

2022-09-2615:01:31
Chrome
www.cve.org
1
google chrome
window manager
heap buffer overflow
chrome os
lacros
ui interactions
remote attacker
cve-2022-3052

9.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.6%

Heap buffer overflow in Window Manager in Google Chrome on Chrome OS, Lacros prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions.

CNA Affected

[
  {
    "product": "Chrome",
    "vendor": "Google",
    "versions": [
      {
        "lessThan": "105.0.5195.52",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

9.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.6%