All the vulnerabilites related to Microsoft - Microsoft Edge for Android
cve-2022-23258
Vulnerability from cvelistv5
Published
2022-01-25 21:23
Modified
2024-11-14 20:07
Severity ?
EPSS score ?
Summary
Microsoft Edge for Android Spoofing Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23258 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Edge for Android |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-23258", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-23T15:40:00.297342Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-25T16:00:54.214Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T03:36:20.305Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23258" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:android:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Edge for Android", "vendor": "Microsoft", "versions": [ { "lessThan": "97.0.1072.69", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2022-01-21T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge for Android Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-14T20:07:40.177Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge for Android Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23258" } ], "title": "Microsoft Edge for Android Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-23258", "datePublished": "2022-01-25T21:23:16", "dateReserved": "2022-01-15T00:00:00", "dateUpdated": "2024-11-14T20:07:40.177Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-38208
Vulnerability from cvelistv5
Published
2024-08-22 23:04
Modified
2024-10-16 01:53
Severity ?
EPSS score ?
Summary
Microsoft Edge for Android Spoofing Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38208 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Edge for Android |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-38208", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-23T13:18:54.337440Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-23T13:42:45.185Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:android:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Edge for Android", "vendor": "Microsoft", "versions": [ { "lessThan": "128.0.2739.42", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2024-08-22T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge for Android Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-16T01:53:59.528Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge for Android Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38208" } ], "title": "Microsoft Edge for Android Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-38208", "datePublished": "2024-08-22T23:04:47.896Z", "dateReserved": "2024-06-11T22:36:08.222Z", "dateUpdated": "2024-10-16T01:53:59.528Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-26188
Vulnerability from cvelistv5
Published
2024-02-23 22:16
Modified
2024-10-09 01:49
Severity ?
EPSS score ?
Summary
Microsoft Edge (Chromium-based) Spoofing Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26188 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Edge for Android |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-26188", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-25T15:17:14.412618Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-18T20:56:19.477Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:59:32.591Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Spoofing Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26188" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:android:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Edge for Android", "vendor": "Microsoft", "versions": [ { "lessThan": "122.0.2365.52", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2024-02-23T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge (Chromium-based) Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-357", "description": "CWE-357: Insufficient UI Warning of Dangerous Operations", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-09T01:49:49.802Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26188" } ], "title": "Microsoft Edge (Chromium-based) Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-26188", "datePublished": "2024-02-23T22:16:18.012Z", "dateReserved": "2024-02-14T22:23:54.099Z", "dateUpdated": "2024-10-09T01:49:49.802Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-26439
Vulnerability from cvelistv5
Published
2021-09-02 22:25
Modified
2024-11-18 20:39
Severity ?
EPSS score ?
Summary
Microsoft Edge for Android Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26439 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Edge for Android |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:26:25.177Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26439" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-26439", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-01-08T18:51:28.463036Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-18T20:39:06.299Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:android:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Edge for Android", "vendor": "Microsoft", "versions": [ { "lessThan": "93.0.961.38", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2021-09-02T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge for Android Information Disclosure Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T19:37:22.622Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26439" } ], "title": "Microsoft Edge for Android Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-26439", "datePublished": "2021-09-02T22:25:24", "dateReserved": "2021-01-29T00:00:00", "dateUpdated": "2024-11-18T20:39:06.299Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-36029
Vulnerability from cvelistv5
Published
2023-11-03 00:22
Modified
2024-08-02 16:37
Severity ?
EPSS score ?
Summary
Microsoft Edge (Chromium-based) Spoofing Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Edge for Android |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:37:41.287Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Spoofing Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36029" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202402-05" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:android:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Edge for Android", "vendor": "Microsoft", "versions": [ { "lessThan": "118.0.2088.88", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2023-11-02T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge (Chromium-based) Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:T/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T01:21:26.143Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36029" }, { "url": "https://security.gentoo.org/glsa/202402-05" } ], "title": "Microsoft Edge (Chromium-based) Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-36029", "datePublished": "2023-11-03T00:22:00.953Z", "dateReserved": "2023-06-20T20:44:39.825Z", "dateUpdated": "2024-08-02T16:37:41.287Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38173
Vulnerability from cvelistv5
Published
2023-07-21 17:51
Modified
2024-08-02 17:30
Severity ?
EPSS score ?
Summary
Microsoft Edge for Android Spoofing Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38173 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Edge for Android |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:30:14.199Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Edge for Android Spoofing Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38173" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:android:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Edge for Android", "vendor": "Microsoft", "versions": [ { "lessThan": "115.0.1901.183", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2023-07-21T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge for Android Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T02:59:10.054Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge for Android Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38173" } ], "title": "Microsoft Edge for Android Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-38173", "datePublished": "2023-07-21T17:51:28.763Z", "dateReserved": "2023-07-12T23:41:45.863Z", "dateUpdated": "2024-08-02T17:30:14.199Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-26196
Vulnerability from cvelistv5
Published
2024-02-29 20:27
Modified
2024-10-09 01:49
Severity ?
EPSS score ?
Summary
Microsoft Edge for Android (Chromium-based) Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26196 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Edge for Android |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-26196", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-01T17:55:42.878960Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T17:22:43.906Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:59:32.558Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Edge for Android (Chromium-based) Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26196" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:android:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Edge for Android", "vendor": "Microsoft", "versions": [ { "lessThan": "122.0.2365.63", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2024-02-29T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge for Android (Chromium-based) Information Disclosure Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-259", "description": "CWE-259: Use of Hard-coded Password", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-09T01:49:50.938Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge for Android (Chromium-based) Information Disclosure Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26196" } ], "title": "Microsoft Edge for Android (Chromium-based) Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-26196", "datePublished": "2024-02-29T20:27:10.655Z", "dateReserved": "2024-02-14T22:23:54.100Z", "dateUpdated": "2024-10-09T01:49:50.938Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-26167
Vulnerability from cvelistv5
Published
2024-03-07 20:21
Modified
2024-08-01 23:59
Severity ?
EPSS score ?
Summary
Microsoft Edge for Android Spoofing Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26167 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Edge for Android |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-26167", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-12T18:09:26.268484Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T17:22:43.742Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:59:32.570Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Edge for Android Spoofing Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26167" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:android:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Edge for Android", "vendor": "Microsoft", "versions": [ { "lessThan": "122.0.2365.92", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2024-03-07T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge for Android Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1021", "description": "CWE-1021: Improper Restriction of Rendered UI Layers or Frames", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T15:10:20.612Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge for Android Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26167" } ], "title": "Microsoft Edge for Android Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-26167", "datePublished": "2024-03-07T20:21:14.623Z", "dateReserved": "2024-02-14T22:23:54.096Z", "dateUpdated": "2024-08-01T23:59:32.570Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-17153
Vulnerability from cvelistv5
Published
2020-12-09 23:36
Modified
2024-08-04 13:53
Severity ?
EPSS score ?
Summary
Microsoft Edge for Android Spoofing Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17153 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Edge for Android |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:53:16.997Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17153" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "Microsoft Edge for Android", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2020-12-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge for Android Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-31T18:00:10.794Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17153" } ], "title": "Microsoft Edge for Android Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-17153", "datePublished": "2020-12-09T23:36:58", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-08-04T13:53:16.997Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-23374
Vulnerability from cvelistv5
Published
2023-02-14 19:32
Modified
2024-08-02 10:28
Severity ?
EPSS score ?
Summary
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Edge for Android |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:28:40.616Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23374" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202309-17" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:android:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Edge for Android", "vendor": "Microsoft", "versions": [ { "lessThan": "110.0.1587.41", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2023-02-09T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T02:05:11.155Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23374" }, { "url": "https://security.gentoo.org/glsa/202309-17" } ], "title": "Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-23374", "datePublished": "2023-02-14T19:32:56.508Z", "dateReserved": "2023-01-11T22:08:03.133Z", "dateUpdated": "2024-08-02T10:28:40.616Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-38083
Vulnerability from cvelistv5
Published
2024-06-13 19:24
Modified
2024-08-02 04:04
Severity ?
EPSS score ?
Summary
Microsoft Edge (Chromium-based) Spoofing Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38083 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-38083", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-18T14:11:06.776687Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-18T14:11:13.100Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T04:04:25.261Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Spoofing Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38083" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:edge:*:*:*:*:*:iphone_os:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Edge for iOS", "vendor": "Microsoft", "versions": [ { "lessThan": "126.0.2592.56", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:android:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Edge for Android", "vendor": "Microsoft", "versions": [ { "lessThan": "126.0.2592.56", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2024-06-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge (Chromium-based) Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-449", "description": "CWE-449: The UI Performs the Wrong Action", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-19T21:13:47.361Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38083" } ], "title": "Microsoft Edge (Chromium-based) Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-38083", "datePublished": "2024-06-13T19:24:39.838Z", "dateReserved": "2024-06-11T22:36:08.182Z", "dateUpdated": "2024-08-02T04:04:25.261Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-24100
Vulnerability from cvelistv5
Published
2021-02-25 23:01
Modified
2024-11-19 15:37
Severity ?
EPSS score ?
Summary
Microsoft Edge for Android Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-24100 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Edge for Android |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:21:17.782Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-24100" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-24100", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-01-09T16:19:49.231819Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T15:37:07.852Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "Microsoft Edge for Android", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-02-09T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge for Android Information Disclosure Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-29T22:33:24.787Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-24100" } ], "title": "Microsoft Edge for Android Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-24100", "datePublished": "2021-02-25T23:01:52", "dateReserved": "2021-01-13T00:00:00", "dateUpdated": "2024-11-19T15:37:07.852Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-28301
Vulnerability from cvelistv5
Published
2023-04-11 19:13
Modified
2024-08-02 12:38
Severity ?
EPSS score ?
Summary
Microsoft Edge (Chromium-based) Tampering Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28301 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Edge for Android |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T12:38:23.810Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Tampering Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28301" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:android:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Edge for Android", "vendor": "Microsoft", "versions": [ { "lessThan": "112.0.5615.49/50", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2023-04-06T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge (Chromium-based) Tampering Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Tampering", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T01:56:10.185Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Tampering Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28301" } ], "title": "Microsoft Edge (Chromium-based) Tampering Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-28301", "datePublished": "2023-04-11T19:13:00.864Z", "dateReserved": "2023-03-13T22:23:36.189Z", "dateUpdated": "2024-08-02T12:38:23.810Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-36888
Vulnerability from cvelistv5
Published
2023-07-14 17:54
Modified
2024-08-02 17:01
Severity ?
EPSS score ?
Summary
Microsoft Edge for Android (Chromium-based) Tampering Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36888 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Edge for Android |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:01:09.986Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Edge for Android (Chromium-based) Tampering Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36888" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:android:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Edge for Android", "vendor": "Microsoft", "versions": [ { "lessThan": "114.0.1823.82", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2023-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge for Android (Chromium-based) Tampering Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Tampering", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T02:59:08.490Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge for Android (Chromium-based) Tampering Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36888" } ], "title": "Microsoft Edge for Android (Chromium-based) Tampering Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-36888", "datePublished": "2023-07-14T17:54:34.832Z", "dateReserved": "2023-06-27T20:28:32.380Z", "dateUpdated": "2024-08-02T17:01:09.986Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-26246
Vulnerability from cvelistv5
Published
2024-03-14 22:13
Modified
2024-08-02 00:07
Severity ?
EPSS score ?
Summary
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26246 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Edge for Android |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-26246", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-03-22T04:37:37.084598Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-25T15:57:14.610Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:07:17.881Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26246" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:android:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Edge for Android", "vendor": "Microsoft", "versions": [ { "lessThan": "122.0.2365.92", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2024-03-14T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1220", "description": "CWE-1220: Insufficient Granularity of Access Control", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T15:09:51.733Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26246" } ], "title": "Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-26246", "datePublished": "2024-03-14T22:13:03.101Z", "dateReserved": "2024-02-15T00:57:49.361Z", "dateUpdated": "2024-08-02T00:07:17.881Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }