CVE-2022-41035

CVSS V2 None CVSS V3 Medium 5.3
Description
Microsoft Edge (Chromium-based) Spoofing Vulnerability.
Overview
  • CVE ID
  • CVE-2022-41035
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-10-11T19:15:20
  • Last Modified Date
  • 2022-11-14T14:41:38
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:* 1 OR 106.0.1370.34
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.6
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-10-11 20:00:48 Added to TrackCVE
2022-12-07 06:20:50 2022-10-11T19:15Z 2022-10-11T19:15:20 CVE Published Date updated
2022-12-07 06:20:50 2022-11-14T14:41:38 CVE Modified Date updated
2022-12-07 06:20:50 Analyzed Vulnerability Status updated
2022-12-07 06:21:01 References updated