CVE-2022-4613

A vulnerability was found in Click Studios Passwordstate and Passwordstate Browser Extension Chrome and classified as critical. This issue affects some unknown processing of the component Browser Extension Provisioning. The manipulation leads to improper authorization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-216275.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:clickstudios:passwordstate:*:*:*:*:*:*:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9500:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9512:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9519:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9531:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9533:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9535:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9583:*:*:*:-:*:*

Configuration 2 (hide)

cpe:2.3:a:clickstudios:passwordstate:9.5.8.4:*:*:*:*:chrome:*:*

History

23 Jun 2023, 17:45

Type Values Removed Values Added
CWE CWE-863 NVD-CWE-Other

23 Dec 2022, 21:14

Type Values Removed Values Added
CWE CWE-285
CWE-266
CWE-863
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
References (N/A) https://www.modzero.com/static/MZ-22-03_Passwordstate_Security_Disclosure_Report-v1.0.pdf - (N/A) https://www.modzero.com/static/MZ-22-03_Passwordstate_Security_Disclosure_Report-v1.0.pdf - Exploit, Third Party Advisory
References (N/A) https://modzero.com/modlog/archives/2022/12/19/better_make_sure_your_password_manager_is_secure/index.html - (N/A) https://modzero.com/modlog/archives/2022/12/19/better_make_sure_your_password_manager_is_secure/index.html - Exploit, Third Party Advisory
References (N/A) https://vuldb.com/?id.216275 - (N/A) https://vuldb.com/?id.216275 - Third Party Advisory
CPE cpe:2.3:a:clickstudios:passwordstate:9.5:build_9512:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5.8.4:*:*:*:*:chrome:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9500:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9519:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9583:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9531:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9533:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:*:*:*:*:*:*:*:*
cpe:2.3:a:clickstudios:passwordstate:9.5:build_9535:*:*:*:-:*:*
First Time Clickstudios
Clickstudios passwordstate

19 Dec 2022, 16:52

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-19 15:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-4613

Mitre link : CVE-2022-4613

CVE.ORG link : CVE-2022-4613


JSON object : View

Products Affected

clickstudios

  • passwordstate
CWE
NVD-CWE-Other CWE-266

Incorrect Privilege Assignment