// For flags

CVE-2023-21795

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Severity Score

8.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Vulnerabilidad de elevaciĆ³n de privilegios en Microsoft Edge (basado en Chromium)

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-12-16 CVE Reserved
  • 2023-01-23 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-08-15 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-416: Use After Free
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Edge Chromium
Search vendor "Microsoft" for product "Edge Chromium"
< 109.0.1518.70
Search vendor "Microsoft" for product "Edge Chromium" and version " < 109.0.1518.70"
-
Affected