CVE-2022-0337
Published on: Not Yet Published
Last Modified on: 02/20/2023 09:28:56 AM UTC
Certain versions of Chrome from Google contain the following vulnerability:
Inappropriate implementation in File System API in Google Chrome on Windows prior to 97.0.4692.71 allowed a remote attacker to obtain potentially sensitive information via a crafted HTML page. (Chrome security severity: High)
- CVE-2022-0337 has been assigned by
chrome-cve-a[email protected] to track the vulnerability - currently rated as MEDIUM severity.
- Affected Vendor/Software:
Google - Chrome version < 97.0.4692.71
CVSS3 Score: 6.5 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | REQUIRED |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | NONE | NONE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Chrome Releases: Stable Channel Update for Desktop | chromereleases.googleblog.com text/html |
![]() |
1247389 - chromium - An open-source project to help move the web forward. - Monorail | crbug.com text/html |
![]() |
There are currently no QIDs associated with this CVE
Exploit/POC from Github
Inappropriate implementation in File System API in Google Chrome on Windows prior to 97.0.4692.71 allowed a remote at…
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Application | Chrome | All | All | All | All | |
Operating System | Microsoft | Windows | - | All | All | All |
- cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
? CVE-2022-0337 (reward: $10,000) - That's my 7th CVE in Google. All done as a Software Engineer? Check thread ?… twitter.com/i/web/status/1… | 2022-01-22 16:24:16 |
![]() |
The vuln CVE-2022-0337 has a tweet created 0 days ago and retweeted 38 times. twitter.com/pulik_io/statu… #pow1rtrtwwcve | 2022-01-22 20:06:00 |
![]() |
The vuln CVE-2022-0337 has a tweet created 0 days ago and retweeted 109 times. twitter.com/pulik_io/statu… #pow2rtrtwwcve | 2022-01-23 02:06:00 |
![]() |
Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-0337: 388.9K (audience size) CVE-2021-45467: 161.1K CVE-2021-… twitter.com/i/web/status/1… | 2022-01-23 14:00:02 |
![]() |
CVE-2022-0337 har-sia.info/CVE-2022-0337.… #HarsiaInfo | 2022-01-23 23:01:05 |
![]() |
? CVE-2022-0337 (reward: $10,000 - @GoogleVRP ) - Write-up and Video ? System environment variables leak on Google… twitter.com/i/web/status/1… | 2022-03-19 12:45:17 |
![]() |
Proof of concept on my GitHub: github.com/Puliczek/CVE-2… ? Show your support - give a ⭐️ if you liked the content | 2022-03-19 12:45:18 |
![]() |
The vuln CVE-2022-0337 has a tweet created 0 days ago and retweeted 22 times. twitter.com/pulik_io/statu… #pow1rtrtwwcve | 2022-03-19 16:06:01 |
![]() |
GitHub - Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera: ? ?? [P1-$10,000] Google Chrome, Microsoft… twitter.com/i/web/status/1… | 2022-03-19 16:43:08 |
![]() |
CVE-2022-0337 System environment variables leak on Google Chrome, Microsoft Edge and Opera github.com/Puliczek/CVE-2… | 2022-03-19 17:52:00 |
![]() |
CVE-2022-0337 System environment variables leak on Google Chrome, Microsoft Edge and Opera github.com/Puliczek/CVE-2…… twitter.com/i/web/status/1… | 2022-03-19 18:31:47 |
![]() |
#CVE-2022-0337 System environment variables leak on Google Chrome, Microsoft Edge and Opera #POC #redteam #pentest… twitter.com/i/web/status/1… | 2022-03-19 20:50:56 |
![]() |
CVE-2022-0337 System environment variables leak on Google Chrome, Microsoft Edge and Opera github.com/Puliczek/CVE-2…… twitter.com/i/web/status/1… | 2022-03-19 21:32:49 |
![]() |
GitHub - Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera: ? ?? [P1-$10,000] Google Chrome, Microsoft… twitter.com/i/web/status/1… | 2022-03-19 21:39:13 |
![]() |
github.com/Puliczek/CVE-2… | 2022-03-19 22:11:44 |
![]() |
Exploit for CVE-2022-0337 sploitus.com/exploit?id=820… #Exploit #Sploitus | 2022-03-20 00:26:09 |
![]() |
#CVE-2022-0337 System environment variables leak on Google Chrome, Microsoft Edge and Opera #POC #redteam #pentest… twitter.com/i/web/status/1… | 2022-03-20 01:22:33 |
![]() |
The vuln CVE-2022-0337 has a tweet created 0 days ago and retweeted 11 times. twitter.com/0xc7m/status/1… #pow1rtrtwwcve | 2022-03-20 02:06:00 |
![]() |
@AlvieriD @campuscodi @vxunderground @Microsoft github.com/Puliczek/CVE-2… idk if this is anything to do with this news | 2022-03-20 08:59:07 |
![]() |
CVE-2022-0337 System environment variables leak on Google Chrome, Microsoft Edge and Opera Successful exploitatio… twitter.com/i/web/status/1… | 2022-03-20 10:36:33 |
![]() |
Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-0337: 330.1K (audience size) CVE-2021-28372: 313.1K CVE-2021-… twitter.com/i/web/status/1… | 2022-03-20 14:00:02 |
![]() |
CVE-2022-0337 har-sia.info/CVE-2022-0337.… #HarsiaInfo | 2022-03-20 15:00:06 |
![]() |
CVE-2022-0337 har-sia.info/CVE-2022-0337.… #HarsiaInfo | 2022-03-20 18:23:02 |
![]() |
Oops github.com/Puliczek/CVE-2… | 2022-03-20 19:30:13 |
![]() |
CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera: ? ?? [P1-$10,000] Google Chrome, Microsoft Edge and Opera - v… twitter.com/i/web/status/1… | 2022-03-20 23:00:43 |
![]() |
CVE-2022-0337 System environment variables leak on Google Chrome, Microsoft Edge and Opera github.com/Puliczek/CVE-2… https://t.co/8CUFUtBWgU | 2022-03-21 01:16:14 |
![]() |
The vuln CVE-2022-0337 has a tweet created 0 days ago and retweeted 15 times. twitter.com/ptracesecurity… #pow1rtrtwwcve | 2022-03-21 06:06:00 |
![]() |
My new fav tweet: CVE-2022-0337 System environment variables leak on Google Chrome, Microsoft Edge and Opera… twitter.com/i/web/status/1… | 2022-03-21 09:52:21 |
![]() |
CVE-2022-0337 har-sia.info/CVE-2022-0337.… #HarsiaInfo | 2022-03-21 15:00:06 |
![]() |
GitHub - Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera: ? ?? [P1-$10,000] Google Chrome, Microsoft… twitter.com/i/web/status/1… | 2022-03-21 17:30:00 |
![]() |
CVE-2022-0337 har-sia.info/CVE-2022-0337.… #HarsiaInfo | 2022-03-21 18:24:02 |
![]() |
CVE-2022-0337 : System environment variables leak on Google Chrome, Microsoft Edge and Opera… twitter.com/i/web/status/1… | 2022-03-23 04:46:40 |
![]() |
ah, yes. an issue due to poor windows design, as usual github.com/Puliczek/CVE-2… | 2022-03-24 19:32:40 |
![]() |
GitHub - Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera: ? ?? [P1-$10,000] Google Chrome, Microsoft… twitter.com/i/web/status/1… | 2022-03-27 11:41:45 |
![]() |
Google Chrome version 97.0.4692.71-CVE-2022-0337 - redpacketsecurity.com/google-chrome-… | 2022-04-01 10:02:04 |
![]() |
GitHub - Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera: ? ?? [P1-$10,000] Google Chrome, Microsoft… twitter.com/i/web/status/1… | 2022-04-14 09:19:07 |
![]() |
有意思的CVE-2022-0337复现 ift.tt/Ps1xav5 ift.tt/zYAVm8u | 2022-04-22 12:11:15 |
![]() |
有意思的CVE-2022-0337复现 ift.tt/YX4Ew3b ift.tt/kX2VYB1 | 2022-04-24 09:07:07 |
![]() |
CVE-2022-0337 – podatność w Chrome warta ~45000zł, namierzona przez Maćka Pulikowskiego. Szczegóły: sekurak.pl/cve-2022-0337-… | 2022-06-02 09:13:30 |
![]() |
? ?? [P1-$10,000] Google Chrome, Microsoft Edge and Opera - System environment variables leak - CVE-2022-0337 write… twitter.com/i/web/status/1… | 2022-08-23 10:35:40 |
![]() |
The vuln CVE-2022-0337 has a tweet created 0 days ago and retweeted 10 times. twitter.com/SaraBadran18/s… #pow1rtrtwwcve | 2022-08-23 22:06:00 |
![]() |
CVE-2022-0337 System environment variables leak on Google Chrome, Microsoft Edge, and Opera! Reward: $10,000 from… twitter.com/i/web/status/1… | 2022-09-11 09:30:30 |
![]() |
CVE-2022-0337 : Inappropriate implementation in File System API in Google Chrome on #Windows prior to 97.0.4692.71… twitter.com/i/web/status/1… | 2023-01-02 23:05:56 |