Vulnerabilities > CVE-2022-3863 - Use After Free vulnerability in Google Chrome

047910
CVSS 6.1 - MEDIUM
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
high complexity
google
CWE-416

Summary

Use after free in Browser History in Google Chrome prior to 100.0.4896.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chrome security severity: High)

Vulnerable Configurations

Part Description Count
Application
Google
7916

Common Weakness Enumeration (CWE)