Vulnerability CVE-2022-26905


Published: 2022-06-01

Description:
Microsoft Edge (Chromium-based) Spoofing Vulnerability.

Type:

NVD-CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Microsoft -> Edge chromium 

 References:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26905

Copyright 2024, cxsecurity.com

 

Back to Top