A vulnerability, which was classified as problematic, was found in Click Studios Passwordstate and Passwordstate Browser Extension Chrome. This affects an unknown part. The manipulation leads to hard-coded credentials. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component. The identifier VDB-216273 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-12-19T00:00:00

Updated: 2024-08-03T01:48:38.704Z

Reserved: 2022-12-19T00:00:00

Link: CVE-2022-4611

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-12-19T15:15:10.347

Modified: 2024-05-17T02:16:50.063

Link: CVE-2022-4611

cve-icon Redhat

No data.