// For flags

CVE-2024-38093

Microsoft Edge (Chromium-based) Spoofing Vulnerability

Severity Score

4.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

Microsoft Edge (Chromium-based) Spoofing Vulnerability

Vulnerabilidad de suplantaciĆ³n de identidad en Microsoft Edge (basado en Chromium)

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-06-11 CVE Reserved
  • 2024-06-20 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-09-02 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-451: User Interface (UI) Misrepresentation of Critical Information
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Microsoft Edge (Chromium-based)
Search vendor "Microsoft" for product "Microsoft Edge (Chromium-based)"
>= 1.0.0.0 < 126.0.2592.68
Search vendor "Microsoft" for product "Microsoft Edge (Chromium-based)" and version " >= 1.0.0.0 < 126.0.2592.68"
en
Affected