We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2022-41035

Microsoft Edge (Chromium-based) Spoofing Vulnerability



Assignermicrosoft
Reserved2022-09-19
Published2022-10-11
Updated2024-08-03

Description

Microsoft Edge (Chromium-based) Spoofing Vulnerability



MEDIUM: 5.3CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C

Problem types

Spoofing

Product status

1.0.0 before 106.0.1370.34
affected

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41035

https://security.gentoo.org/glsa/202210-16 (GLSA-202210-16) vendor-advisory

cve.org CVE-2022-41035

nvd.nist.gov CVE-2022-41035

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.