Out of Bounds Write Vulnerability in V8 in Google Chrome

Out of Bounds Write Vulnerability in V8 in Google Chrome

CVE-2022-3373 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Out of bounds write in V8 in Google Chrome prior to 106.0.5249.91 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)

Learn more about our Cis Benchmark Audit For Google Chrome.