Action not permitted
Modal body text goes here.
wid-sec-w-2024-1377
Vulnerability from csaf_certbund
Published
2024-06-13 22:00
Modified
2024-06-13 22:00
Summary
Microsoft Edge: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Edge ist ein Web Browser von Microsoft.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Microsoft Edge ausnutzen, um beliebigen Programmcode auszuführen, um einen Denial of Service Zustand herbeizuführen, um Sicherheitsmechanismen zu umgehen, den Benutzer zu täuschen und potenziell weitere, nicht näher beschriebene Auswirkungen zu erzielen.
Betroffene Betriebssysteme
- iPhoneOS
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Edge ist ein Web Browser von Microsoft.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Microsoft Edge ausnutzen, um beliebigen Programmcode auszuf\u00fchren, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen, den Benutzer zu t\u00e4uschen und potenziell weitere, nicht n\u00e4her beschriebene Auswirkungen zu erzielen.", "title": "Angriff" }, { "category": "general", "text": "- iPhoneOS\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1377 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1377.json" }, { "category": "self", "summary": "WID-SEC-2024-1377 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1377" }, { "category": "external", "summary": "Release notes for Microsoft Edge Security Updates vom 2024-06-13", "url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#june-13-2024" } ], "source_lang": "en-US", "title": "Microsoft Edge: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-06-13T22:00:00.000+00:00", "generator": { "date": "2024-06-14T08:37:34.992+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1377", "initial_release_date": "2024-06-13T22:00:00.000+00:00", "revision_history": [ { "date": "2024-06-13T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c126.0.2592.56", "product": { "name": "Microsoft Edge \u003c126.0.2592.56", "product_id": "T035427", "product_identification_helper": { "cpe": "cpe:/a:microsoft:edge:126.0.2592.56" } } } ], "category": "product_name", "name": "Edge" } ], "category": "vendor", "name": "Microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-30057", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Schwachstellen in verschiedenen Komponenten der Chromium Engine . Zu den Ursachen z\u00e4hlen im Wesentlichen diverse Fehler in der Speicherverwaltung, aber auch Fehler in der Implementierung und der Durchsetzung von Policies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Code auszuf\u00fchren, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen, den Benutzer zu t\u00e4uschen und potenziell weitere, nicht n\u00e4her beschriebene Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich, wie beispielsweise das Laden einer speziell gestalteten Webseite." } ], "release_date": "2024-06-13T22:00:00Z", "title": "CVE-2024-30057" }, { "cve": "CVE-2024-30058", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Schwachstellen in verschiedenen Komponenten der Chromium Engine . Zu den Ursachen z\u00e4hlen im Wesentlichen diverse Fehler in der Speicherverwaltung, aber auch Fehler in der Implementierung und der Durchsetzung von Policies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Code auszuf\u00fchren, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen, den Benutzer zu t\u00e4uschen und potenziell weitere, nicht n\u00e4her beschriebene Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich, wie beispielsweise das Laden einer speziell gestalteten Webseite." } ], "release_date": "2024-06-13T22:00:00Z", "title": "CVE-2024-30058" }, { "cve": "CVE-2024-38083", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Schwachstellen in verschiedenen Komponenten der Chromium Engine . Zu den Ursachen z\u00e4hlen im Wesentlichen diverse Fehler in der Speicherverwaltung, aber auch Fehler in der Implementierung und der Durchsetzung von Policies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Code auszuf\u00fchren, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen, den Benutzer zu t\u00e4uschen und potenziell weitere, nicht n\u00e4her beschriebene Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich, wie beispielsweise das Laden einer speziell gestalteten Webseite." } ], "release_date": "2024-06-13T22:00:00Z", "title": "CVE-2024-38083" }, { "cve": "CVE-2024-5830", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Schwachstellen in verschiedenen Komponenten der Chromium Engine . Zu den Ursachen z\u00e4hlen im Wesentlichen diverse Fehler in der Speicherverwaltung, aber auch Fehler in der Implementierung und der Durchsetzung von Policies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Code auszuf\u00fchren, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen, den Benutzer zu t\u00e4uschen und potenziell weitere, nicht n\u00e4her beschriebene Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich, wie beispielsweise das Laden einer speziell gestalteten Webseite." } ], "release_date": "2024-06-13T22:00:00Z", "title": "CVE-2024-5830" }, { "cve": "CVE-2024-5831", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Schwachstellen in verschiedenen Komponenten der Chromium Engine . Zu den Ursachen z\u00e4hlen im Wesentlichen diverse Fehler in der Speicherverwaltung, aber auch Fehler in der Implementierung und der Durchsetzung von Policies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Code auszuf\u00fchren, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen, den Benutzer zu t\u00e4uschen und potenziell weitere, nicht n\u00e4her beschriebene Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich, wie beispielsweise das Laden einer speziell gestalteten Webseite." } ], "release_date": "2024-06-13T22:00:00Z", "title": "CVE-2024-5831" }, { "cve": "CVE-2024-5832", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Schwachstellen in verschiedenen Komponenten der Chromium Engine . Zu den Ursachen z\u00e4hlen im Wesentlichen diverse Fehler in der Speicherverwaltung, aber auch Fehler in der Implementierung und der Durchsetzung von Policies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Code auszuf\u00fchren, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen, den Benutzer zu t\u00e4uschen und potenziell weitere, nicht n\u00e4her beschriebene Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich, wie beispielsweise das Laden einer speziell gestalteten Webseite." } ], "release_date": "2024-06-13T22:00:00Z", "title": "CVE-2024-5832" }, { "cve": "CVE-2024-5833", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Schwachstellen in verschiedenen Komponenten der Chromium Engine . Zu den Ursachen z\u00e4hlen im Wesentlichen diverse Fehler in der Speicherverwaltung, aber auch Fehler in der Implementierung und der Durchsetzung von Policies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Code auszuf\u00fchren, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen, den Benutzer zu t\u00e4uschen und potenziell weitere, nicht n\u00e4her beschriebene Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich, wie beispielsweise das Laden einer speziell gestalteten Webseite." } ], "release_date": "2024-06-13T22:00:00Z", "title": "CVE-2024-5833" }, { "cve": "CVE-2024-5834", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Schwachstellen in verschiedenen Komponenten der Chromium Engine . Zu den Ursachen z\u00e4hlen im Wesentlichen diverse Fehler in der Speicherverwaltung, aber auch Fehler in der Implementierung und der Durchsetzung von Policies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Code auszuf\u00fchren, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen, den Benutzer zu t\u00e4uschen und potenziell weitere, nicht n\u00e4her beschriebene Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich, wie beispielsweise das Laden einer speziell gestalteten Webseite." } ], "release_date": "2024-06-13T22:00:00Z", "title": "CVE-2024-5834" }, { "cve": "CVE-2024-5835", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Schwachstellen in verschiedenen Komponenten der Chromium Engine . Zu den Ursachen z\u00e4hlen im Wesentlichen diverse Fehler in der Speicherverwaltung, aber auch Fehler in der Implementierung und der Durchsetzung von Policies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Code auszuf\u00fchren, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen, den Benutzer zu t\u00e4uschen und potenziell weitere, nicht n\u00e4her beschriebene Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich, wie beispielsweise das Laden einer speziell gestalteten Webseite." } ], "release_date": "2024-06-13T22:00:00Z", "title": "CVE-2024-5835" }, { "cve": "CVE-2024-5836", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Schwachstellen in verschiedenen Komponenten der Chromium Engine . Zu den Ursachen z\u00e4hlen im Wesentlichen diverse Fehler in der Speicherverwaltung, aber auch Fehler in der Implementierung und der Durchsetzung von Policies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Code auszuf\u00fchren, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen, den Benutzer zu t\u00e4uschen und potenziell weitere, nicht n\u00e4her beschriebene Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich, wie beispielsweise das Laden einer speziell gestalteten Webseite." } ], "release_date": "2024-06-13T22:00:00Z", "title": "CVE-2024-5836" }, { "cve": "CVE-2024-5837", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Schwachstellen in verschiedenen Komponenten der Chromium Engine . Zu den Ursachen z\u00e4hlen im Wesentlichen diverse Fehler in der Speicherverwaltung, aber auch Fehler in der Implementierung und der Durchsetzung von Policies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Code auszuf\u00fchren, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen, den Benutzer zu t\u00e4uschen und potenziell weitere, nicht n\u00e4her beschriebene Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich, wie beispielsweise das Laden einer speziell gestalteten Webseite." } ], "release_date": "2024-06-13T22:00:00Z", "title": "CVE-2024-5837" }, { "cve": "CVE-2024-5838", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Schwachstellen in verschiedenen Komponenten der Chromium Engine . Zu den Ursachen z\u00e4hlen im Wesentlichen diverse Fehler in der Speicherverwaltung, aber auch Fehler in der Implementierung und der Durchsetzung von Policies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Code auszuf\u00fchren, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen, den Benutzer zu t\u00e4uschen und potenziell weitere, nicht n\u00e4her beschriebene Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich, wie beispielsweise das Laden einer speziell gestalteten Webseite." } ], "release_date": "2024-06-13T22:00:00Z", "title": "CVE-2024-5838" }, { "cve": "CVE-2024-5839", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Schwachstellen in verschiedenen Komponenten der Chromium Engine . Zu den Ursachen z\u00e4hlen im Wesentlichen diverse Fehler in der Speicherverwaltung, aber auch Fehler in der Implementierung und der Durchsetzung von Policies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Code auszuf\u00fchren, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen, den Benutzer zu t\u00e4uschen und potenziell weitere, nicht n\u00e4her beschriebene Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich, wie beispielsweise das Laden einer speziell gestalteten Webseite." } ], "release_date": "2024-06-13T22:00:00Z", "title": "CVE-2024-5839" }, { "cve": "CVE-2024-5840", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Schwachstellen in verschiedenen Komponenten der Chromium Engine . Zu den Ursachen z\u00e4hlen im Wesentlichen diverse Fehler in der Speicherverwaltung, aber auch Fehler in der Implementierung und der Durchsetzung von Policies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Code auszuf\u00fchren, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen, den Benutzer zu t\u00e4uschen und potenziell weitere, nicht n\u00e4her beschriebene Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich, wie beispielsweise das Laden einer speziell gestalteten Webseite." } ], "release_date": "2024-06-13T22:00:00Z", "title": "CVE-2024-5840" }, { "cve": "CVE-2024-5841", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Schwachstellen in verschiedenen Komponenten der Chromium Engine . Zu den Ursachen z\u00e4hlen im Wesentlichen diverse Fehler in der Speicherverwaltung, aber auch Fehler in der Implementierung und der Durchsetzung von Policies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Code auszuf\u00fchren, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen, den Benutzer zu t\u00e4uschen und potenziell weitere, nicht n\u00e4her beschriebene Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich, wie beispielsweise das Laden einer speziell gestalteten Webseite." } ], "release_date": "2024-06-13T22:00:00Z", "title": "CVE-2024-5841" }, { "cve": "CVE-2024-5842", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Schwachstellen in verschiedenen Komponenten der Chromium Engine . Zu den Ursachen z\u00e4hlen im Wesentlichen diverse Fehler in der Speicherverwaltung, aber auch Fehler in der Implementierung und der Durchsetzung von Policies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Code auszuf\u00fchren, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen, den Benutzer zu t\u00e4uschen und potenziell weitere, nicht n\u00e4her beschriebene Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich, wie beispielsweise das Laden einer speziell gestalteten Webseite." } ], "release_date": "2024-06-13T22:00:00Z", "title": "CVE-2024-5842" }, { "cve": "CVE-2024-5843", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Schwachstellen in verschiedenen Komponenten der Chromium Engine . Zu den Ursachen z\u00e4hlen im Wesentlichen diverse Fehler in der Speicherverwaltung, aber auch Fehler in der Implementierung und der Durchsetzung von Policies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Code auszuf\u00fchren, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen, den Benutzer zu t\u00e4uschen und potenziell weitere, nicht n\u00e4her beschriebene Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich, wie beispielsweise das Laden einer speziell gestalteten Webseite." } ], "release_date": "2024-06-13T22:00:00Z", "title": "CVE-2024-5843" }, { "cve": "CVE-2024-5844", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Schwachstellen in verschiedenen Komponenten der Chromium Engine . Zu den Ursachen z\u00e4hlen im Wesentlichen diverse Fehler in der Speicherverwaltung, aber auch Fehler in der Implementierung und der Durchsetzung von Policies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Code auszuf\u00fchren, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen, den Benutzer zu t\u00e4uschen und potenziell weitere, nicht n\u00e4her beschriebene Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich, wie beispielsweise das Laden einer speziell gestalteten Webseite." } ], "release_date": "2024-06-13T22:00:00Z", "title": "CVE-2024-5844" }, { "cve": "CVE-2024-5845", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Schwachstellen in verschiedenen Komponenten der Chromium Engine . Zu den Ursachen z\u00e4hlen im Wesentlichen diverse Fehler in der Speicherverwaltung, aber auch Fehler in der Implementierung und der Durchsetzung von Policies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Code auszuf\u00fchren, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen, den Benutzer zu t\u00e4uschen und potenziell weitere, nicht n\u00e4her beschriebene Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich, wie beispielsweise das Laden einer speziell gestalteten Webseite." } ], "release_date": "2024-06-13T22:00:00Z", "title": "CVE-2024-5845" }, { "cve": "CVE-2024-5846", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Schwachstellen in verschiedenen Komponenten der Chromium Engine . Zu den Ursachen z\u00e4hlen im Wesentlichen diverse Fehler in der Speicherverwaltung, aber auch Fehler in der Implementierung und der Durchsetzung von Policies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Code auszuf\u00fchren, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen, den Benutzer zu t\u00e4uschen und potenziell weitere, nicht n\u00e4her beschriebene Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich, wie beispielsweise das Laden einer speziell gestalteten Webseite." } ], "release_date": "2024-06-13T22:00:00Z", "title": "CVE-2024-5846" }, { "cve": "CVE-2024-5847", "notes": [ { "category": "description", "text": "In Microsoft Edge existieren mehrere Schwachstellen in verschiedenen Komponenten der Chromium Engine . Zu den Ursachen z\u00e4hlen im Wesentlichen diverse Fehler in der Speicherverwaltung, aber auch Fehler in der Implementierung und der Durchsetzung von Policies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Code auszuf\u00fchren, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen, den Benutzer zu t\u00e4uschen und potenziell weitere, nicht n\u00e4her beschriebene Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich, wie beispielsweise das Laden einer speziell gestalteten Webseite." } ], "release_date": "2024-06-13T22:00:00Z", "title": "CVE-2024-5847" } ] }
cve-2024-5836
Vulnerability from cvelistv5
Published
2024-06-11 20:58
Modified
2024-10-25 18:45
Severity ?
EPSS score ?
Summary
Inappropriate Implementation in DevTools in Google Chrome prior to 126.0.6478.54 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "126.0.6478.56", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "126.0.6478.57", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-5836", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-14T03:55:58.303414Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T18:45:37.188Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:25:02.853Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/341875171" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "126.0.6478.54", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate Implementation in DevTools in Google Chrome prior to 126.0.6478.54 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T20:58:10.427Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/341875171" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-5836", "datePublished": "2024-06-11T20:58:10.427Z", "dateReserved": "2024-06-11T06:12:52.421Z", "dateUpdated": "2024-10-25T18:45:37.188Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5834
Vulnerability from cvelistv5
Published
2024-06-11 20:58
Modified
2024-08-01 21:25
Severity ?
EPSS score ?
Summary
Inappropriate implementation in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThanOrEqual": "126.0.6478.54", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-5834", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-13T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-14T03:55:55.512Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:25:02.807Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/342840932" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "126.0.6478.54", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T20:58:09.978Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/342840932" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-5834", "datePublished": "2024-06-11T20:58:09.978Z", "dateReserved": "2024-06-11T06:12:51.823Z", "dateUpdated": "2024-08-01T21:25:02.807Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-30058
Vulnerability from cvelistv5
Published
2024-06-13 19:24
Modified
2024-08-02 01:25
Severity ?
EPSS score ?
Summary
Microsoft Edge (Chromium-based) Spoofing Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30058 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Edge (Chromium-based) |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-30058", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-17T15:42:34.207887Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-290", "description": "CWE-290 Authentication Bypass by Spoofing", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-17T15:43:27.625Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T01:25:02.943Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Spoofing Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30058" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Edge (Chromium-based)", "vendor": "Microsoft", "versions": [ { "lessThan": "126.0.2592.56", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2024-06-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge (Chromium-based) Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-357", "description": "CWE-357: Insufficient UI Warning of Dangerous Operations", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-19T21:13:45.727Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30058" } ], "title": "Microsoft Edge (Chromium-based) Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-30058", "datePublished": "2024-06-13T19:24:38.128Z", "dateReserved": "2024-03-22T23:12:14.565Z", "dateUpdated": "2024-08-02T01:25:02.943Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5839
Vulnerability from cvelistv5
Published
2024-06-11 20:58
Modified
2024-08-01 21:25
Severity ?
EPSS score ?
Summary
Inappropriate Implementation in Memory Allocator in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-5839", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-13T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-474", "description": "CWE-474 Use of Function with Inconsistent Implementations", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-14T03:56:00.232Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:25:03.029Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/340122160" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "126.0.6478.54", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate Implementation in Memory Allocator in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T20:58:11.106Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/340122160" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-5839", "datePublished": "2024-06-11T20:58:11.106Z", "dateReserved": "2024-06-11T06:12:53.044Z", "dateUpdated": "2024-08-01T21:25:03.029Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5832
Vulnerability from cvelistv5
Published
2024-06-11 20:58
Modified
2024-08-01 21:25
Severity ?
EPSS score ?
Summary
Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "39" } ] }, { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "40" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-5832", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-14T03:55:52.006863Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-31T20:47:02.935Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:25:02.728Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/340196361" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "126.0.6478.54", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T20:58:09.492Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/340196361" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-5832", "datePublished": "2024-06-11T20:58:09.492Z", "dateReserved": "2024-06-11T06:12:51.188Z", "dateUpdated": "2024-08-01T21:25:02.728Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5842
Vulnerability from cvelistv5
Published
2024-06-11 20:58
Modified
2024-08-01 21:25
Severity ?
EPSS score ?
Summary
Use after free in Browser UI in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "40" } ] }, { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "39" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-5842", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-12T12:41:24.729496Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-28T13:31:31.000Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:25:02.877Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/40062622" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "126.0.6478.54", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Browser UI in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T20:58:11.715Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/40062622" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-5842", "datePublished": "2024-06-11T20:58:11.715Z", "dateReserved": "2024-06-11T06:12:53.660Z", "dateUpdated": "2024-08-01T21:25:02.877Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5841
Vulnerability from cvelistv5
Published
2024-06-11 20:58
Modified
2024-08-01 21:25
Severity ?
EPSS score ?
Summary
Use after free in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-5841", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-13T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-14T03:56:01.019Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:25:02.969Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/326765855" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "126.0.6478.54", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T20:58:11.509Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/326765855" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-5841", "datePublished": "2024-06-11T20:58:11.509Z", "dateReserved": "2024-06-11T06:12:53.488Z", "dateUpdated": "2024-08-01T21:25:02.969Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5846
Vulnerability from cvelistv5
Published
2024-06-11 20:58
Modified
2024-08-01 21:25
Severity ?
EPSS score ?
Summary
Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-5846", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-13T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-14T03:56:04.241Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:25:02.883Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/341095523" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "126.0.6478.54", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T20:58:12.592Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/341095523" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-5846", "datePublished": "2024-06-11T20:58:12.592Z", "dateReserved": "2024-06-11T06:12:54.365Z", "dateUpdated": "2024-08-01T21:25:02.883Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5830
Vulnerability from cvelistv5
Published
2024-06-11 20:58
Modified
2024-09-24 13:21
Severity ?
EPSS score ?
Summary
Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "39" } ] }, { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "40" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-5830", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T03:55:42.894419Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-843", "description": "CWE-843 Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-24T13:21:04.261Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:25:02.794Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/342456991" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "126.0.6478.54", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T20:58:08.980Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/342456991" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-5830", "datePublished": "2024-06-11T20:58:08.980Z", "dateReserved": "2024-06-11T06:12:50.435Z", "dateUpdated": "2024-09-24T13:21:04.261Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5844
Vulnerability from cvelistv5
Published
2024-06-11 20:58
Modified
2024-08-01 21:25
Severity ?
EPSS score ?
Summary
Heap buffer overflow in Tab Strip in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-5844", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-13T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-14T03:56:02.671Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:25:03.148Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/331960660" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "126.0.6478.54", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Heap buffer overflow in Tab Strip in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Heap buffer overflow", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T20:58:12.131Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/331960660" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-5844", "datePublished": "2024-06-11T20:58:12.131Z", "dateReserved": "2024-06-11T06:12:54.020Z", "dateUpdated": "2024-08-01T21:25:03.148Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-30057
Vulnerability from cvelistv5
Published
2024-06-13 19:24
Modified
2024-08-02 01:25
Severity ?
EPSS score ?
Summary
Microsoft Edge for iOS Spoofing Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30057 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Microsoft Edge for iOS |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-30057", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-14T18:20:31.602770Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-14T18:20:37.620Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T01:25:02.946Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Edge for iOS Spoofing Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30057" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:edge:*:*:*:*:*:iphone_os:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Edge for iOS", "vendor": "Microsoft", "versions": [ { "lessThan": "126.0.2592.56", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] } ], "datePublic": "2024-06-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge for iOS Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-356", "description": "CWE-356: Product UI does not Warn User of Unsafe Actions", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-19T21:13:46.278Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge for iOS Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30057" } ], "title": "Microsoft Edge for iOS Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-30057", "datePublished": "2024-06-13T19:24:38.694Z", "dateReserved": "2024-03-22T23:12:14.564Z", "dateUpdated": "2024-08-02T01:25:02.946Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5845
Vulnerability from cvelistv5
Published
2024-06-11 20:58
Modified
2024-08-01 21:25
Severity ?
EPSS score ?
Summary
Use after free in Audio in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-5845", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-13T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-14T03:56:03.482Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:25:03.201Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/340178596" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "126.0.6478.54", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Audio in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T20:58:12.348Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/340178596" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-5845", "datePublished": "2024-06-11T20:58:12.348Z", "dateReserved": "2024-06-11T06:12:54.196Z", "dateUpdated": "2024-08-01T21:25:03.201Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5833
Vulnerability from cvelistv5
Published
2024-06-11 20:58
Modified
2024-08-01 21:25
Severity ?
EPSS score ?
Summary
Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "39" } ] }, { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "40" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-5833", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-14T03:55:54.360656Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-843", "description": "CWE-843 Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-31T20:45:54.494Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:25:02.928Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/342602616" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "126.0.6478.54", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T20:58:09.750Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/342602616" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-5833", "datePublished": "2024-06-11T20:58:09.750Z", "dateReserved": "2024-06-11T06:12:51.445Z", "dateUpdated": "2024-08-01T21:25:02.928Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5831
Vulnerability from cvelistv5
Published
2024-06-11 20:58
Modified
2024-08-01 21:25
Severity ?
EPSS score ?
Summary
Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "39" } ] }, { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "40" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-5831", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-14T03:55:47.183701Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-31T20:48:00.299Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:25:03.058Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/339171223" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "126.0.6478.54", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T20:58:09.216Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/339171223" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-5831", "datePublished": "2024-06-11T20:58:09.216Z", "dateReserved": "2024-06-11T06:12:50.861Z", "dateUpdated": "2024-08-01T21:25:03.058Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5837
Vulnerability from cvelistv5
Published
2024-06-11 20:58
Modified
2024-08-01 21:25
Severity ?
EPSS score ?
Summary
Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-5837", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-13T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-843", "description": "CWE-843 Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-14T03:55:58.592Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:25:03.162Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/342415789" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "126.0.6478.54", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T20:58:10.645Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/342415789" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-5837", "datePublished": "2024-06-11T20:58:10.645Z", "dateReserved": "2024-06-11T06:12:52.688Z", "dateUpdated": "2024-08-01T21:25:03.162Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5840
Vulnerability from cvelistv5
Published
2024-06-11 20:58
Modified
2024-08-01 21:25
Severity ?
EPSS score ?
Summary
Policy bypass in CORS in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to bypass discretionary access control via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "39" } ] }, { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "40" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-5840", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-19T17:17:59.520819Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-19T18:03:27.001Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:25:02.856Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/41492103" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "126.0.6478.54", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Policy bypass in CORS in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to bypass discretionary access control via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Policy bypass", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T20:58:11.312Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/41492103" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-5840", "datePublished": "2024-06-11T20:58:11.312Z", "dateReserved": "2024-06-11T06:12:53.221Z", "dateUpdated": "2024-08-01T21:25:02.856Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5838
Vulnerability from cvelistv5
Published
2024-06-11 20:58
Modified
2024-08-01 21:25
Severity ?
EPSS score ?
Summary
Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "39" } ] }, { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "40" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-5838", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-14T03:55:59.844103Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-843", "description": "CWE-843 Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-31T20:43:42.975Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:25:02.959Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/342522151" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "126.0.6478.54", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T20:58:10.872Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/342522151" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-5838", "datePublished": "2024-06-11T20:58:10.872Z", "dateReserved": "2024-06-11T06:12:52.870Z", "dateUpdated": "2024-08-01T21:25:02.959Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5847
Vulnerability from cvelistv5
Published
2024-06-11 20:58
Modified
2024-08-01 21:25
Severity ?
EPSS score ?
Summary
Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-5847", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-13T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-14T03:56:05.049Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:25:02.971Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/341313077" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "126.0.6478.54", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T20:58:12.807Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/341313077" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-5847", "datePublished": "2024-06-11T20:58:12.807Z", "dateReserved": "2024-06-11T06:12:54.543Z", "dateUpdated": "2024-08-01T21:25:02.971Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5835
Vulnerability from cvelistv5
Published
2024-06-11 20:58
Modified
2024-08-06 16:02
Severity ?
EPSS score ?
Summary
Heap buffer overflow in Tab Groups in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-5835", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-14T03:55:20.383125Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122 Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T16:02:13.158Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:25:02.951Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/341991535" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "126.0.6478.54", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Heap buffer overflow in Tab Groups in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Heap buffer overflow", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T20:58:10.195Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/341991535" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-5835", "datePublished": "2024-06-11T20:58:10.195Z", "dateReserved": "2024-06-11T06:12:52.187Z", "dateUpdated": "2024-08-06T16:02:13.158Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-38083
Vulnerability from cvelistv5
Published
2024-06-13 19:24
Modified
2024-08-02 04:04
Severity ?
EPSS score ?
Summary
Microsoft Edge (Chromium-based) Spoofing Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38083 | vendor-advisory |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-38083", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-18T14:11:06.776687Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-18T14:11:13.100Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T04:04:25.261Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Spoofing Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38083" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:edge:*:*:*:*:*:iphone_os:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Edge for iOS", "vendor": "Microsoft", "versions": [ { "lessThan": "126.0.2592.56", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:android:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Edge for Android", "vendor": "Microsoft", "versions": [ { "lessThan": "126.0.2592.56", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2024-06-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge (Chromium-based) Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-449", "description": "CWE-449: The UI Performs the Wrong Action", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-19T21:13:47.361Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38083" } ], "title": "Microsoft Edge (Chromium-based) Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-38083", "datePublished": "2024-06-13T19:24:39.838Z", "dateReserved": "2024-06-11T22:36:08.182Z", "dateUpdated": "2024-08-02T04:04:25.261Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5843
Vulnerability from cvelistv5
Published
2024-06-11 20:58
Modified
2024-08-01 21:25
Severity ?
EPSS score ?
Summary
Inappropriate implementation in Downloads in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to obfuscate security UI via a malicious file. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-5843", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-14T03:56:02.394261Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-843", "description": "CWE-843 Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-14T16:30:51.338Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:25:02.996Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/333940412" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.54", "status": "affected", "version": "126.0.6478.54", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in Downloads in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to obfuscate security UI via a malicious file. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T20:58:11.921Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/333940412" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-5843", "datePublished": "2024-06-11T20:58:11.921Z", "dateReserved": "2024-06-11T06:12:53.840Z", "dateUpdated": "2024-08-01T21:25:02.996Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.