CVE-2022-4613

A vulnerability was found in Click Studios Passwordstate and Passwordstate Browser Extension Chrome and classified as critical. This issue affects some unknown processing of the component Browser Extension Provisioning. The manipulation leads to improper authorization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-216275.
Configurations

Configuration 1

cpe:2.3:a:clickstudios:passwordstate:*:*:*:*:*:*:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9500:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9512:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9519:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9531:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9533:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9535:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9583:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5.8.4:*:*:*:*:chrome:*:*

Information

Published : 2022-12-19 03:15

Updated : 2022-12-23 09:14


NVD link : CVE-2022-4613

Mitre link : CVE-2022-4613

Products Affected
No products.
CWE