CVE-2022-2294

Published on: Not Yet Published

Last Modified on: 11/29/2022 03:54:00 PM UTC

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Certain versions of Ipados from Apple contain the following vulnerability:

Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

  • CVE-2022-2294 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as HIGH severity.
  • Affected Vendor/Software: URL Logo Google - Chrome version < 103.0.5060.114

CVSS3 Score: 8.8 - HIGH

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW NONE REQUIRED
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH HIGH HIGH

CVE References

Description Tags Link
oss-security - WebKitGTK and WPE WebKit Security Advisory WSA-2022-0007 www.openwall.com
text/html
URL Logo MLIST [oss-security] 20220728 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0007
Chrome Releases: Stable Channel Update for Desktop chromereleases.googleblog.com
text/html
URL Logo MISC chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop.html
WebKitGTK+: Multiple Vulnerabilities (GLSA 202208-39) — Gentoo security security.gentoo.org
text/html
URL Logo GENTOO GLSA-202208-39
1341043 - chromium - An open-source project to help move the web forward. - Monorail crbug.com
text/html
URL Logo MISC crbug.com/1341043
[SECURITY] Fedora 36 Update: chromium-103.0.5060.114-1.fc36 - package-announce - Fedora Mailing-Lists lists.fedoraproject.org
text/html
URL Logo FEDORA FEDORA-2022-1d3d5a0341
Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities (GLSA 202208-35) — Gentoo security security.gentoo.org
text/html
URL Logo GENTOO GLSA-202208-35
[SECURITY] Fedora 35 Update: chromium-103.0.5060.114-1.fc35 - package-announce - Fedora Mailing-Lists lists.fedoraproject.org
text/html
URL Logo FEDORA FEDORA-2022-0102ccc2a2

Related QID Numbers

  • 180883 Debian Security Update for chromium (DSA 5180-1)
  • 180945 Debian Security Update for wpewebkitwebkit2gtk (CVE-2022-2294)
  • 198901 Ubuntu Security Notification for WebKitGTK Vulnerabilities (USN-5568-1)
  • 282981 Fedora Security Update for chromium (FEDORA-2022-1d3d5a0341)
  • 282982 Fedora Security Update for chromium (FEDORA-2022-0102ccc2a2)
  • 376716 Google Chrome Prior to 103.0.5060.114 Multiple Vulnerabilities
  • 376719 Microsoft Edge Based on Chromium Prior to 103.0.1264.49 Multiple Vulnerabilities
  • 376738 Apple Safari Multiple Vulnerabilities (HT213341)
  • 376740 Apple macOS Monterey 12.5 Not Installed (HT213345)
  • 502461 Alpine Linux Security Update for qt5-qtwebengine
  • 502462 Alpine Linux Security Update for webkit2gtk-5.0
  • 502463 Alpine Linux Security Update for webkit2gtk
  • 502830 Alpine Linux Security Update for chromium
  • 502945 Alpine Linux Security Update for qt5-qtwebengine
  • 610425 Apple iOS 15.6 and iPadOS 15.6 Security Update Missing
  • 630819 Google Chrome For Android Multiple Vulnerabilities
  • 690893 Free Berkeley Software Distribution (FreeBSD) Security Update for chromium (744ec9d7-fe0f-11ec-bcd2-3065ec8fd3ec)
  • 710606 Gentoo Linux Chromium, Google Chrome, Microsoft Edge Multiple Vulnerabilities (GLSA 202208-35)
  • 710613 Gentoo Linux WebKitGTK+ Multiple Vulnerabilities (GLSA 202208-39)
  • 752350 OpenSUSE Security Update for opera (openSUSE-SU-2022:10057-1)
  • 752465 OpenSUSE Security Update for opera (openSUSE-SU-2022:10088-1)
  • 752466 OpenSUSE Security Update for opera (openSUSE-SU-2022:10087-1)

Exploit/POC from Github

Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially expl…

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
Operating
System
AppleIpadosAllAllAllAll
Operating
System
AppleIphone OsAllAllAllAll
Operating
System
AppleMacosAllAllAllAll
Operating
System
AppleMac Os XAllAllAllAll
Operating
System
AppleMac Os X10.15.7-AllAll
Operating
System
AppleMac Os X10.15.7security_update_2020AllAll
Operating
System
AppleMac Os X10.15.7security_update_2020-001AllAll
Operating
System
AppleMac Os X10.15.7security_update_2020-005AllAll
Operating
System
AppleMac Os X10.15.7security_update_2020-007AllAll
Operating
System
AppleMac Os X10.15.7security_update_2021-001AllAll
Operating
System
AppleMac Os X10.15.7security_update_2021-002AllAll
Operating
System
AppleMac Os X10.15.7security_update_2021-003AllAll
Operating
System
AppleMac Os X10.15.7security_update_2021-004AllAll
Operating
System
AppleMac Os X10.15.7security_update_2021-005AllAll
Operating
System
AppleMac Os X10.15.7security_update_2021-006AllAll
Operating
System
AppleMac Os X10.15.7security_update_2021-007AllAll
Operating
System
AppleMac Os X10.15.7security_update_2021-008AllAll
Operating
System
AppleMac Os X10.15.7security_update_2022-001AllAll
Operating
System
AppleMac Os X10.15.7security_update_2022-002AllAll
Operating
System
AppleMac Os X10.15.7security_update_2022-003AllAll
Operating
System
AppleMac Os X10.15.7security_update_2022-004AllAll
Operating
System
AppleTvosAllAllAllAll
Operating
System
AppleWatchosAllAllAllAll
ApplicationFedoraprojectExtra Packages For Enterprise Linux8.0AllAllAll
Operating
System
FedoraprojectFedora35AllAllAll
Operating
System
FedoraprojectFedora36AllAllAll
ApplicationGoogleChromeAllAllAllAll
ApplicationWebkitgtkWebkitgtkAllAllAllAll
ApplicationWebrtc ProjectWebrtc-AllAllAll
ApplicationWpewebkitWpe WebkitAllAllAllAll
  • cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-004:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-005:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-002:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-003:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-004:*:*:*:*:*:*:
  • cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*:
  • cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*:
  • cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:webrtc_project:webrtc:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:wpewebkit:wpe_webkit:*:*:*:*:*:*:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @SecTeer 0-day in Google Chrome. Google is aware an exploit for CVE-2022-2294 exists in the wild. Details:… twitter.com/i/web/status/1… 2022-07-04 17:58:51
Twitter Icon @vigilance_fr [email protected] #Vulnérabilité de Chrome : multiples vulnérabilités. vigilance.fr/vulnerabilite/… Références : #CVE-2022-2294,… twitter.com/i/web/status/1… 2022-07-04 18:09:03
Twitter Icon @vigilance_en [email protected] #Vulnerability of Chrome: multiple vulnerabilities. vigilance.fr/vulnerability/… Identifiers: #CVE-2022-2294,… twitter.com/i/web/status/1… 2022-07-04 18:09:04
Twitter Icon @jingbay Googleは既に攻撃が行われている脆弱性、CVE-2022-2294を修正した103.0.5060.114をリリース。脆弱性は WebRTCにおけるheap-based buffer overflowだが攻撃の詳細は伏せられてい… twitter.com/i/web/status/1… 2022-07-04 19:30:52
Twitter Icon @SecurityWeek Emergency Chrome 103 Update Patches Actively Exploited Vulnerability CVE-2022-2294 securityweek.com/emergency-chro… 2022-07-04 20:55:29
Twitter Icon @MrsYisWhy SecurityWeek: Emergency Chrome 103 Update Patches Actively Exploited Vulnerability CVE-2022-2294 securityweek.com/emergency-chro… 2022-07-04 21:04:27
Twitter Icon @tontontonton forest.watch.impress.co.jp/docs/news/1422… #cloudnews #クラウド 「WebRTC」におけるバッファーオーバーフローの欠陥(CVE-2022-2294)はすでに攻撃が野放しになっていることが確認されており、警戒が必要… twitter.com/i/web/status/1… 2022-07-04 22:10:55
Twitter Icon @__kokumoto GoogleがChromeのゼロデイ(CVE-2022-2294)をパッチ。ゼロデイの修正は今年4回目。既に実際に悪用されている。CVE-2022-2294はWebRTCコンポーネントにおけるヒープベースのバッファオーバーフロー。… twitter.com/i/web/status/1… 2022-07-04 23:03:07
Twitter Icon @ohhara_shiojiri CVE-2022-2294 はゼロデイか > "Google is aware that an exploit for CVE-2022-2294 exists in the wild." 2022-07-04 23:56:08
Twitter Icon @purengom 구글, Windows용 크롬(Chrome)에 제로데이 취약점(CVE-2022-2294) 대응 긴급 패치 실시. bleepingcomputer.com/news/security/… 2022-07-04 23:59:09
Twitter Icon @the_yellow_fall Chrome releases security update to fix 0-day CVE-2022-2294 flaw securityonline.info/chrome-release… #opensource #infosec #security #pentesting 2022-07-05 01:54:55
Twitter Icon @AcooEdi Chrome releases security update to fix 0-day CVE-2022-2294 flaw dlvr.it/STLrSN via securityonline https://t.co/OhLVs6Yukl 2022-07-05 02:02:34
Twitter Icon @Komodosec Chrome releases security update to fix 0-day CVE-2022-2294 flaw securityonline.info/chrome-release… https://t.co/an7qrTYgWq 2022-07-05 02:02:35
Twitter Icon @landian_news #软件资讯 Google Chrome 103.0.5060.114版发布,此版本为安全更新,修复4枚高危安全漏洞,其中CVE-2022-2294 WebRTC漏洞已经在野外遭到黑客利用,建议使用谷歌浏览器的用户立即更新。蓝点网已… twitter.com/i/web/status/1… 2022-07-05 03:19:37
Twitter Icon @ohmohm Google Chrome ออกแพตช์อุดช่องโหว่ Zero-day techtalkthai.com/google-release… CVE-2022-2294 2022-07-05 03:19:41
Twitter Icon @enjoypclife Google Chrome 103に緊急アップデート!既に悪用の事実のあるゼロデイ脆弱性が修正されているので早急にアップデートの適用を! enjoypclife.net/google-chrome-… 2022-07-05 04:21:57
Twitter Icon @Deskmodder Google Chrome 103 und 104 korrigiert 4 Sicherheitslücken – CVE-2022-2294 als Exploit in freier Wildbahn deskmodder.de/blog/2022/07/0… 2022-07-05 04:48:59
Twitter Icon @Reasonsecurity Google just addressed a new #zeroday in Chrome. The shortcoming (CVE-2022-2294) relates to a heap overflow flaw in… twitter.com/i/web/status/1… 2022-07-05 06:28:18
Twitter Icon @EWolkstein Google just addressed a new #zeroday in Chrome. The shortcoming (CVE-2022-2294) relates to a heap overflow flaw in… twitter.com/i/web/status/1… 2022-07-05 06:28:28
Twitter Icon @auxilityBE UPDATE your Google Chrome browser to patch a newly discovered high-severity zero-day vulnerability (CVE-2022-2294)… twitter.com/i/web/status/1… 2022-07-05 06:40:55
Twitter Icon @0x7400 Google patched security issues in Chrome for Android, one of the exploit exists in the wild (CVE-2022-2294, CVE-202… twitter.com/i/web/status/1… 2022-07-05 06:50:15
Twitter Icon @netsecu api.follow.it/track-rss-stor… Chrome releases security update to fix 0-day CVE-2022-2294 flaw #cybersecurity 2022-07-05 07:30:05
Twitter Icon @MachinaRecord ?Google、攻撃で悪用される新たなChromeのゼロデイのパッチをリリース(CVE-2022-2294) ?AstraLockerランサムウェアが活動停止し、復号ツールをリリース ?ランサムウェアMedusaLockerの… twitter.com/i/web/status/1… 2022-07-05 07:49:41
Twitter Icon @NtReply CVE-2022-2294 was reported by an Avast researcher known for research into exploit kits. I wonder if EK devs found C… twitter.com/i/web/status/1… 2022-07-05 10:34:11
Twitter Icon @IT_news_for_all Там нужно срочно обновить Chrome под Windows - CVE-2022-2294 якобы может уже эксплуатироваться. Там речь идёт о пер… twitter.com/i/web/status/1… 2022-07-05 11:14:46
Twitter Icon @SecurityWeek Emergency Chrome 103 Update Patches Actively Exploited Vulnerability - securityweek.com/emergency-chro… (CVE-2022-2294) 2022-07-05 11:31:50
Twitter Icon @MrsYisWhy SecurityWeek: Emergency Chrome 103 Update Patches Actively Exploited Vulnerability - securityweek.com/emergency-chro… (CVE-2022-2294) 2022-07-05 11:34:39
Twitter Icon @campuscodi Google released Chrome v103.0.5060.114 for Windows users to patch an actively exploited zero-day (CVE-2022-2294).… twitter.com/i/web/status/1… 2022-07-05 11:59:44
Twitter Icon @iTechPost Google Chrome has released its patch for CVE-2022-2294, the fourth vulnerability detected in the system. itechpost.com/articles/11181… 2022-07-05 12:00:03
Twitter Icon @it_is_ap @GoogleChromeMac Do we have a stable channel release for Chrome for MAC for CVE-2022-2294 this month ? 2022-07-05 12:01:50
Twitter Icon @vep 米Googleはデスクトップ向け「Google Chrome」の最新安定版v103.0.5060.114を公開した。 「WebRTC」におけるバッファーオーバーフローの欠陥(CVE-2022-2294)はすでに攻撃が野放しになって… twitter.com/i/web/status/1… 2022-07-05 12:33:52
Twitter Icon @_0xffd Go patch your Chromes everyone :) All are high: CVE-2022-2294; CVE-2022-2295; CVE-2022-2296; chromereleases.googleblog.com/2022/07/stable… 2022-07-05 12:50:05
Twitter Icon @CVEtrends Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-2294: 1.9M (audience size) CVE-2022-32250: 622K CVE-2022-1966… twitter.com/i/web/status/1… 2022-07-05 13:00:03
Twitter Icon @Esben_Dochy Chrome released a new minor version in response to CVE-2022-2294. A heap buffer overflow vulnerability in Chrome's… twitter.com/i/web/status/1… 2022-07-05 13:27:13
Twitter Icon @M157q_News_RSS Google緊急修補已遭開採的Chrome漏洞 ithome.com.tw/news/151773 Google於周一(7/4)更新了Chrome 103穩定版與Chrome 102延伸穩定版,以修補一個已遭駭客開採的CVE-2022-2294漏洞。 2022-07-05 13:46:10
Twitter Icon @cjkonrad "Google is aware that an exploit for CVE-2022-2294 exists in the wild.," the browser vendor explained in a security… twitter.com/i/web/status/1… 2022-07-05 14:54:10
Twitter Icon @StephenTL @PatchMyPC good morning! Is Google Chrome 103.0.5060.114 / CVE-2022-2294 in the #PatchMyPC catalog yet? 2022-07-05 14:54:30
Twitter Icon @Har_sia CVE-2022-2294 har-sia.info/CVE-2022-2294.… #HarsiaInfo 2022-07-05 15:00:06
Twitter Icon @darksider9 Has anyone seen any reporting of threat actors leveraging CVE-2022-2294? I have not seen anything other than this… twitter.com/i/web/status/1… 2022-07-05 15:42:25
Twitter Icon @antivirusfrance Multiples vulnérabilités dans #Google #Chrome – CVE-2022-2294 antivirus-france.com/multiples-vuln… 2022-07-05 17:19:46
Twitter Icon @vuldb [Video] Updated VDB-203233 shows a video explaining CVE-2022-2294 youtu.be/W-Z0oJphwNo 2022-07-05 18:07:09
Twitter Icon @redtiseg ⚠️ Chrome 0-day ⚠️ ? Buffer Overflow CVE-2022-2294 ? #Google ha lanzado una actualización de Chrome 103 corrige u… twitter.com/i/web/status/1… 2022-07-05 18:30:06
Twitter Icon @renisac The shortcoming, tracked as CVE-2022-2294, relates to a heap overflow flaw in the WebRTC component that provides re… twitter.com/i/web/status/1… 2022-07-05 18:49:00
Twitter Icon @ITConnect_fr [NEW] - CVE-2022-2294 : #Google corrige une faille zero-day dans #Chrome - it-connect.fr/cve-2022-2294-… #Sécurité #Web 2022-07-05 19:53:58
Twitter Icon @spazzrella @MicrosoftEdge Will you be patching the vulnerability CVE-2022-2294 soon? I've already patched all my other Chromiu… twitter.com/i/web/status/1… 2022-07-05 20:08:20
Twitter Icon @GoonzBouncer @googlechrome @brave @MicrosoftEdge This update patches CVE-2022-2294, among other serious issues chromereleases.googleblog.com/2022/07/stable… 2022-07-05 20:37:02
Twitter Icon @vuldb [CTI] Attention, elevated activities detected targeting Google Chrome (CVE-2022-2294) vuldb.com/?ctiid.203233 2022-07-05 22:51:42
Twitter Icon @management_sun IT Risk: Google Chromeの脆弱性に対する修正プログラムがリリースされました -2/2 CVE-2022-2294 CVE-2022-2295 CVE-2022-229 2022-07-05 23:47:10
Twitter Icon @management_sun IT Risk: A fix for a vulnerability in Google Chrome has been released. -2/2 CVE-2022-2294 CVE-2022-2295 CVE-2022-229 2022-07-05 23:47:53
Twitter Icon @appletester_rus The update number Chrome 103.0.5060.114 is designed to fix a serious zero-day vulnerability CVE-2022-2294, which at… twitter.com/i/web/status/1… 2022-07-06 06:45:49
Twitter Icon @appletesterrus The update number Chrome 103.0.5060.114 is designed to fix a serious zero-day vulnerability CVE-2022-2294, which at… twitter.com/i/web/status/1… 2022-07-06 06:46:05
Twitter Icon @AsharqTech أوضحت غوغل في بيان أن الثغرة الأمنية والتي تحمل اسم CVE-2022-2294 كان يتم استغلالها بشكل مكثف من جانب المخترقين خلا… twitter.com/i/web/status/1… 2022-07-06 07:25:55
Twitter Icon @RedPacketSec Google Chrome WebRTC buffer overflow | CVE-2022-2294 - redpacketsecurity.com/google-chrome-… #CVE #Vulnerability #OSINT #ThreatIntel #Cyber 2022-07-06 09:01:23
Twitter Icon @TavaanaTech #هشدار همین حالا مرورگر کروم خود را بروزرسانی کنید آسیب پذیری( روز صفر) اخیر با نام CVE-2022-2294 شناخته شده و می‌ت… twitter.com/i/web/status/1… 2022-07-06 10:09:21
Twitter Icon @technews_tw 防止成為漏洞受害者!Chrome 用戶趕快動手更新零日漏洞補丁。 #Chrome #零日漏洞 technews.tw/2022/07/06/chr… 2022-07-06 10:10:09
Twitter Icon @xshime BraveブラウザLinuxデスクトップ版1.40.113がChromium 103.0.5060.114ベースなので既に修正されている。 … twitter.com/i/web/status/1… 2022-07-06 11:54:47
Twitter Icon @CVEtrends Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-26135: 773.7K (audience size) CVE-2022-2294: 483.9K CVE-2022-… twitter.com/i/web/status/1… 2022-07-06 13:00:03
Twitter Icon @qualys #Qualys Threat Protection - Google Zero-day Vulnerability Exploited in the Wild (CVE-2022-2294) This is a heap-bas… twitter.com/i/web/status/1… 2022-07-06 14:08:01
Twitter Icon @maddiestone On Monday, Chrome patched an in-the-wild 0-day, CVE-2022-2294, a buffer overflow in WebRTC. Reported by Avast… twitter.com/i/web/status/1… 2022-07-06 14:36:51
Twitter Icon @Har_sia CVE-2022-2294 har-sia.info/CVE-2022-2294.… #HarsiaInfo 2022-07-06 15:00:08
Twitter Icon @MarcVlp La vulnerabilidad fue aplicada el 05 de Julio de este año, y la misma es identificada como CVE-2022-2294. 2022-07-06 16:01:48
Twitter Icon @durumcrustulum If you haven't already, update yer Chrome's to 103.0.5060+, it fixes CVE-2022-2294, a memory safety bug in WebRTC w… twitter.com/i/web/status/1… 2022-07-06 16:17:27
Twitter Icon @ipssignatures The vuln CVE-2022-2294 has a tweet created 0 days ago and retweeted 10 times. twitter.com/maddiestone/st… #pow1rtrtwwcve 2022-07-06 18:06:00
Twitter Icon @tayvano_ In-the-wild Chrome zero-day #4 has arrived: CVE-2022-2294 7/1 reported by Jan Vojtesek of Avast Threat Intel 7/4 r… twitter.com/i/web/status/1… 2022-07-06 18:06:35
Twitter Icon @PatrizioBytes Edge has rolled out the security fix for CVE-2022-2294 which has been reported in the wild. The latest update is fo… twitter.com/i/web/status/1… 2022-07-06 18:30:31
Twitter Icon @securezoo Google releases Chrome 103 security update with fix for zero-day vulnerability (CVE-2022-2294) exploited in the wil… twitter.com/i/web/status/1… 2022-07-06 19:00:17
Twitter Icon @trentnovelly You flip-flopped the CVEs Microsoft... chromereleases.googleblog.com/2022/07/stable… msrc.microsoft.com/update-guide/v… msrc.microsoft.com/update-guide/v… https://t.co/VzLffU555t 2022-07-06 20:17:12
Twitter Icon @trentnovelly So does the ITW exploit for CVE-2022-2294 affect anything that uses WebRTC? Perhaps with fully remote capabilities… twitter.com/i/web/status/1… 2022-07-06 20:19:49
Twitter Icon @darktracer_int [Security OSINT] Google Chrome WebRTC 0day Vulnerability #CVE-2022-2294 In The Wild platform.darktracer.com/cases/aed998b8… 2022-07-07 03:21:01
Twitter Icon @SrikeshMaharaj https://t.co/9MdIZkHWoO 2022-07-07 04:00:23
Twitter Icon @Deskmodder Microsoft Edge 103.0.1264.48 korrigiert zwei Sicherheitslücken (CVE-2022-2294 und -2295) deskmodder.de/blog/2022/07/0… 2022-07-07 05:14:18
Twitter Icon @HTTech [email protected] is rolling out a new update to fix the CVE-2022-2294 bug. Know how to download it tech.hindustantimes.com/amp/tech/news/… 2022-07-07 12:37:33
Twitter Icon @CVEtrends Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-2294: 9.3M (audience size) CVE-2022-2274: 466.4K CVE-2022-339… twitter.com/i/web/status/1… 2022-07-07 13:00:03
Twitter Icon @Peter_Gilheany Three CVE's being exploited. know.netenrich.com/threatintel/cv… know.netenrich.com/threatintel/cv… know.netenrich.com/threatintel/cv…twitter.com/i/web/status/1… 2022-07-07 13:46:55
Twitter Icon @jab0ykn0ws Google patches “in-the-wild” Chrome zero-day – update now! CVE-2022-2294: Buffer overflow in WebRTC. CVE-2022-2295… twitter.com/i/web/status/1… 2022-07-07 14:06:02
Twitter Icon @KumarRavi577 Google Chrome is rolling out a new update to take care of the CVE-2022-2294 bug. Know how to obtain it Google has… twitter.com/i/web/status/1… 2022-07-07 14:13:53
Twitter Icon @Har_sia CVE-2022-2294 har-sia.info/CVE-2022-2294.… #HarsiaInfo 2022-07-07 15:02:10
Twitter Icon @antivirusfrance Multiples vulnérabilités dans #Google #Android, #Microsoft #Edge – CVE-2022-2294 antivirus-france.com/multiples-vuln… 2022-07-07 17:10:12
Twitter Icon @PSG_Solutions "'Google is aware that an exploit for CVE-2022-2294 exists in the wild,' the company said in its advisory on the is… twitter.com/i/web/status/1… 2022-07-07 18:01:17
Twitter Icon @Har_sia CVE-2022-2294 har-sia.info/CVE-2022-2294.… #HarsiaInfo 2022-07-07 18:25:02
Twitter Icon @apchdotpy zoomit.ir/software-appli… #software #application #microsoft #edge #update #cve #2294 پردازنده #ریتوییت 2022-07-07 21:26:14
Twitter Icon @HTTech [email protected] is rolling out a new update to fix the CVE-2022-2294 bug. Know how to download it tech.hindustantimes.com/tech/news/your… 2022-07-08 06:08:28
Twitter Icon @SoyaCincauCN CVE-2022-2294漏洞会使堆缓冲区溢出,这不仅会导致程序崩溃,还会让骇客利用崩溃来绕过安全并执行代码。 cn.soyacincau.com/2022/07/08/you… 2022-07-08 07:08:08
Twitter Icon @CVEtrends Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-2294: 8.6M (audience size) CVE-2022-34265: 391.3K CVE-2022-30… twitter.com/i/web/status/1… 2022-07-08 13:00:03
Twitter Icon @HostSailor ?"Google is aware that an exploit for CVE-2022-2294 exists in the wild," the browser vendor explained in a security… twitter.com/i/web/status/1… 2022-07-08 14:36:18
Twitter Icon @fortifydata Details about the Chromium Zero Day #vulnerability (CVE-2022-2294) has been held back by Google and Microsoft to li… twitter.com/i/web/status/1… 2022-07-08 15:32:22
Twitter Icon @MarcVlp #Google no ha ofrecido detalles sobre el fallo, aparte de que se le ha asignado el identificador CVE-2022-2294, sie… twitter.com/i/web/status/1… 2022-07-08 16:03:22
Twitter Icon @HTTech [email protected] is rolling out a new update to fix the CVE-2022-2294 bug. Know how to download it tech.hindustantimes.com/tech/news/your… 2022-07-08 18:29:00
Twitter Icon @SQLInterstellar Google patched security issues in Chrome for Android, one of the exploit exists in the wild (CVE-2022-2294, CVE-202… twitter.com/i/web/status/1… 2022-07-09 04:42:02
Twitter Icon @iTechPost Can you guess what the top story is from the past week? itechpost.com/articles/11198… 2022-07-10 13:40:00
Twitter Icon @inthewildio CVE-2022-22047 is getting exploited #inthewild. Find out more at inthewild.io/vuln/CVE-2022-… CVE-2022-2294 is getting e… twitter.com/i/web/status/1… 2022-07-12 19:45:42
Twitter Icon @sci_ciber Nueva actualización de Google Chrome que corrige una vulnerabilidad zero-day (CVE-2022-2294) tanto para escritorio… twitter.com/i/web/status/1… 2022-07-13 05:00:23
Twitter Icon @ipssignatures The vuln CVE-2022-2294 has a tweet created 0 days ago and retweeted 13 times. twitter.com/inthewildio/st… #pow1rtrtwwcve 2022-07-13 08:06:01
Twitter Icon @ClumsyLulz They said it was people being crazy aey high-severity heap-buffer overflow bug (tracked as CVE-2022-2294) in WebRTC… twitter.com/i/web/status/1… 2022-07-13 23:02:17
Twitter Icon @sci_ciber Nueva actualización de Google Chrome que corrige una vulnerabilidad zero-day (CVE-2022-2294) tanto para escritorio… twitter.com/i/web/status/1… 2022-07-15 12:04:09
Twitter Icon @iototsecnews Google Chrome のゼロデイ脆弱性 CVE-2022-2294 が FIX:野放し状態の攻撃を確認 #security #vulnerability #chrome #zeroday iototsecnews.jp/2022/07/04/goo… 2022-07-17 22:25:24
Twitter Icon @CryptoStopper "Patrick Tiquet, VP of security & architecture at Keeper Security, explained that CVE-2022-2294 could lead to arbit… twitter.com/i/web/status/1… 2022-07-19 13:00:03
Twitter Icon @vigilance_en [email protected] #Vulnerability of WebKit: buffer overflow via WebRTC. vigilance.fr/vulnerability/… Identifiers: #CVE-2022-2294… twitter.com/i/web/status/1… 2022-07-21 12:09:05
Twitter Icon @MalHunters #CVE-2022-2294 twitter.com/megabeets_/sta… 2022-07-21 17:12:38
Twitter Icon @RebeccaRambar Infosec : Avast a découvert 1 faille 0 day dans Google Chrome (CVE-2022-2294), exploitée en grande partie au Liban,… twitter.com/i/web/status/1… 2022-07-21 18:48:55
Twitter Icon @evanfrancen Do this. CVE-2022-2294 is fixed and it's kinda nasty. https://t.co/AqHKbv1fNs 2022-07-21 19:36:48
Twitter Icon @ohhara_shiojiri CVE-2022-2294を悪用した標的型攻撃 2022-07-22 02:34:14
Twitter Icon @soheilhashemi_ Avast discovered Candiru TA use a zero-day vulnerability in Google Chrome (CVE-2022-2294) when it was exploited in… twitter.com/i/web/status/1… 2022-07-22 09:40:20
Twitter Icon @cackerman1 update chrome forbes.com/sites/daveywin… https://t.co/jJyOm7EYEd 2022-07-22 10:12:56
Twitter Icon @CVEtrends Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-2294: 2.2M (audience size) CVE-2022-2185: 1M CVE-2022-26138:… twitter.com/i/web/status/1… 2022-07-22 13:00:02
Twitter Icon @Har_sia CVE-2022-2294 har-sia.info/CVE-2022-2294.… #HarsiaInfo 2022-07-22 15:02:11
Twitter Icon @EduardKovacs The Chrome vulnerability CVE-2022-2294 that has been exploited by an Israeli spyware company also impacts Microsoft… twitter.com/i/web/status/1… 2022-07-22 15:50:00
Twitter Icon @blackorbird #Candiru Google Chrome (CVE-2022-2294) exploited in the wild in an attempt to attack Avast users in the Middle East… twitter.com/i/web/status/1… 2022-07-23 01:04:20
Twitter Icon @rafarams Journalist are prime target of Google (CVE-2022-2294) Google release a patch on Jul 4, 2022 Keep your systems up to… twitter.com/i/web/status/1… 2022-07-23 13:57:59
Twitter Icon @jingbay イスラエルのスパイウェア企業、Candiru がChromeのzerodayを突いて記者等、著名な個人を監視。 CVE-2022-2294はWebRTCでのheap buffer overflowでターゲットのPC上でRCEが可能… twitter.com/i/web/status/1… 2022-07-23 15:26:50
Twitter Icon @ipssignatures The vuln CVE-2022-2294 has a tweet created 0 days ago and retweeted 10 times. twitter.com/blackorbird/st… #pow1rtrtwwcve 2022-07-23 18:06:01
Twitter Icon @SecurityWeek Chrome Flaw Exploited by Israeli Spyware Firm Also Impacts Edge, Safari securityweek.com/chrome-flaw-ex… CVE-2022-2294 2022-07-24 11:51:00
Twitter Icon @MrsYisWhy SecurityWeek: Chrome Flaw Exploited by Israeli Spyware Firm Also Impacts Edge, Safari securityweek.com/chrome-flaw-ex… CVE-2022-2294 2022-07-24 11:54:03
Twitter Icon @gridinsoft #Candiru Malware continues to use #0-day Vulnerability #CVE-2022-2294, which was previously fixed. gridinsoft.com/blogs/0-day-vu… 2022-07-26 11:35:05
Twitter Icon @CVEreport CVE-2022-2294 : Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote attacker t… twitter.com/i/web/status/1… 2022-07-28 01:14:23
Twitter Icon @ColorTokensInc Emerging Vulnerability Found CVE-2022-2294 - Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.11… twitter.com/i/web/status/1… 2022-07-28 02:43:24
Twitter Icon @0_exploit CVE-2022-2294 dlvr.it/SVdb0z 2022-07-28 08:25:40
Reddit Logo Icon /r/KomodoCyberConsulting Chrome releases security update to fix 0-day CVE-2022-2294 flaw 2022-07-05 02:02:34
Reddit Logo Icon /r/k12cybersecurity MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution - PATCH: NOW 2022-07-06 12:56:54
Reddit Logo Icon /r/k12cybersecurity MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution - PATCH: NOW 2022-07-21 18:20:41
Reddit Logo Icon /r/netcve CVE-2022-2294 2022-07-28 02:38:49
Reddit Logo Icon /r/Hacks_And_Exploits Update Chrome Browser Now to Patch New Actively Exploited Zero-Day Flaw 2022-11-28 09:06:38
Reddit Logo Icon /r/Tech_Hackers_And_More Ninth Actively Exploited Chrome Zero-day Spotted in the Wild 2022-12-07 12:50:46
© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report