A vulnerability has been found in Click Studios Passwordstate and Passwordstate Browser Extension Chrome and classified as problematic. This vulnerability affects unknown code. The manipulation leads to insufficiently protected credentials. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component. VDB-216274 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-12-19T00:00:00

Updated: 2024-08-03T01:48:38.894Z

Reserved: 2022-12-19T00:00:00

Link: CVE-2022-4612

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-12-19T15:15:10.443

Modified: 2022-12-23T21:23:43.200

Link: CVE-2022-4612

cve-icon Redhat

No data.