// For flags

CVE-2024-21388

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Vulnerabilidad de elevaciĆ³n de privilegios en Microsoft Edge (basado en Chromium)

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
Low
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-12-08 CVE Reserved
  • 2024-01-30 CVE Published
  • 2024-03-28 First Exploit
  • 2024-07-04 EPSS Updated
  • 2024-08-01 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Edge Chromium
Search vendor "Microsoft" for product "Edge Chromium"
< 121.0.2277.83
Search vendor "Microsoft" for product "Edge Chromium" and version " < 121.0.2277.83"
-
Affected