
Cloud Vulnerability DB
A community-led vulnerabilities database
Type confusion in V8 Turbofan in Google Chrome prior to 100.0.4896.127 was identified as a high-severity zero-day vulnerability (CVE-2022-1364). The vulnerability was discovered by Clément Lecigne from Google's Threat Analysis Group on April 13, 2022, and was actively exploited in the wild. This security flaw allowed remote attackers to potentially exploit heap corruption through a crafted HTML page (Chrome Releases, BleepingComputer).
The vulnerability is classified as a type confusion weakness in Chrome's V8 JavaScript engine. It received a CVSS v3.1 base score of 8.8 (HIGH) with the vector string CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H. Type confusion flaws typically result in browser crashes by reading or writing memory out of buffer bounds, but can also be exploited to execute arbitrary code (NVD, BleepingComputer).
The vulnerability could lead to remote code execution through heap corruption when successfully exploited. This high-severity flaw affects the browser's core JavaScript engine, potentially allowing attackers to execute malicious code on targeted systems (BleepingComputer).
Google released Chrome version 100.0.4896.127 for Windows, Mac, and Linux as an emergency update to address this vulnerability. Users were strongly advised to update their browsers immediately by navigating to Chrome menu > Help > About Google Chrome to trigger the update (BleepingComputer, Chrome Releases).
Source: This report was generated using AI
Free Vulnerability Assessment
Evaluate your cloud security practices across 9 security domains to benchmark your risk level and identify gaps in your defenses.
Get a personalized demo
"Best User Experience I have ever seen, provides full visibility to cloud workloads."
"Wiz provides a single pane of glass to see what is going on in our cloud environments."
"We know that if Wiz identifies something as critical, it actually is."