Elevation of Privilege Vulnerability Affects Microsoft Edge (Chromium-based)

CVE-2024-43472
5.8MEDIUM

Key Information

Vendor
Microsoft
Status
Microsoft Edge (chromium-based)
Vendor
CVE Published:
16 August 2024

Summary

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Affected Version(s)

Microsoft Edge (Chromium-based) < 127.0.2651.105

CVSS V3.1

Score:
5.8
Severity:
MEDIUM
Confidentiality:
Low
Integrity:
Low
Availability:
Low
Attack Vector:
Network
Attack Complexity:
High
Privileges Required:
None
User Interaction:
Required
Scope:
Changed

Timeline

  • Risk change from: 8.3 to: 5.8 - (MEDIUM)

  • Vulnerability published.

Collectors

NVD DatabaseMitre Database
.