A vulnerability, which was classified as problematic, has been found in Click Studios Passwordstate and Passwordstate Browser Extension Chrome. Affected by this issue is some unknown functionality. The manipulation leads to risky cryptographic algorithm. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-216272.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-12-19T00:00:00

Updated: 2022-12-19T00:00:00

Reserved: 2022-12-19T00:00:00


Link: CVE-2022-4610

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-12-19T15:15:10.247

Modified: 2023-11-07T03:58:20.673


Link: CVE-2022-4610

JSON object: View

cve-icon Redhat Information

No data.