THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-21336

Microsoft Edge (Chromium-based) Spoofing Vulnerability

Assignermicrosoft
Reserved2023-12-08
Published2024-01-26
Updated2024-07-19

Description

Microsoft Edge (Chromium-based) Spoofing Vulnerability



LOW: 2.5CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C

Problem types

CWE-357: Insufficient UI Warning of Dangerous Operations

Product status

1.0.0 before 121.0.2277.83
affected

References

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21336 (Microsoft Edge (Chromium-based) Spoofing Vulnerability) vendor-advisory

cve.org CVE-2024-21336

nvd.nist.gov CVE-2024-21336

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-21336
© Copyright 2024 THREATINT. Made in Cyprus with +