// For flags

CVE-2022-29147

Microsoft Edge (Chromium-based) Spoofing Vulnerability

Severity Score

3.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

Microsoft Edge (Chromium-based) Spoofing Vulnerability

Se ha detectado una vulnerabilidad de suplantaciĆ³n de identidad en Microsoft Edge (basado en Chromium).

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
Poc
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2022-04-12 CVE Reserved
  • 2023-06-29 CVE Published
  • 2024-07-31 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Edge Chromium
Search vendor "Microsoft" for product "Edge Chromium"
< 101.0.1210.32
Search vendor "Microsoft" for product "Edge Chromium" and version " < 101.0.1210.32"
-
Affected