CVE-2022-4612

A vulnerability has been found in Click Studios Passwordstate and Passwordstate Browser Extension Chrome and classified as problematic. This vulnerability affects unknown code. The manipulation leads to insufficiently protected credentials. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component. VDB-216274 is the identifier assigned to this vulnerability.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:clickstudios:passwordstate:*:*:*:*:*:*:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9500:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9512:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9519:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9531:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9533:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9535:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9583:*:*:*:-:*:*

Configuration 2 (hide)

cpe:2.3:a:clickstudios:passwordstate:9.5.8.4:*:*:*:*:chrome:*:*

Information

Published : 2022-12-19 07:15

Updated : 2022-12-23 13:23


NVD link : CVE-2022-4612

Mitre link : CVE-2022-4612


JSON object : View

CWE
CWE-522

Insufficiently Protected Credentials

Advertisement

dedicated server usa

Products Affected

clickstudios

  • passwordstate