Elevation of Privilege Vulnerability Affects Microsoft Edge (Chromium-based)

CVE-2024-21388
6.5MEDIUM

Key Information

Vendor
Microsoft
Status
Microsoft Edge (chromium-based)
Vendor
CVE Published:
30 January 2024

Badges

😄 Trended👾 Exploit Exists🔴 Public PoC📰 News Worthy

Summary

CVE-2024-21388 is a vulnerability in the Microsoft Edge browser that allows attackers to exploit a private API to covertly install additional browser extensions. The flaw was discovered and promptly disclosed to Microsoft by Guardio Labs. The vulnerability was fixed in February 2024 but was exploited in the wild prior to the fix. The affected software is Microsoft Edge, and the potential impact of the vulnerability is the silent installation of extensions with broad permissions without the user's knowledge. This could lead to the installation of malicious extensions and facilitate further attacks. The exploitation of this vulnerability raises concerns about the balance between user convenience and security, and the need for developers and platform operators to focus on security throughout the development cycle.

Affected Version(s)

Microsoft Edge (Chromium-based) < 121.0.2277.98

Exploit Proof of Concept (PoC)

PoC code is written by security researchers to demonstrate the vulnerability can be exploited. PoC code is also a key component for weaponization which could lead to ransomware.

News Articles

CVSS V3.1

Score:
6.5
Severity:
MEDIUM
Confidentiality:
Low
Integrity:
Low
Availability:
Low
Attack Vector:
Network
Attack Complexity:
High
Privileges Required:
None
User Interaction:
None
Scope:
Changed

Timeline

  • 👾

    Exploit exists.

  • Vulnerability started trending.

  • First article discovered by The Hacker News

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre DatabaseMicrosoft Feed1 Proof of Concept(s)7 News Article(s)
.