Lucene search

K
cve[email protected]CVE-2021-41351
HistoryNov 10, 2021 - 1:19 a.m.

CVE-2021-41351

2021-11-1001:19:28
web.nvd.nist.gov
76
cve
2021
41351
microsoft edge
spoofing
ie mode
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

AI Score

4.3

Confidence

High

EPSS

0.002

Percentile

53.9%

Microsoft Edge (Chrome based) Spoofing on IE Mode

Affected configurations

Vulners
NVD
Node
microsoftedgeMatch-
OR
microsoftedgeMatch-
OR
microsoftedgeMatch-
OR
microsoftedgeMatch-
OR
microsoftedgeMatch-
OR
microsoftedgeMatch-
VendorProductVersionCPE
microsoftedge_chromium*cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*
microsoftedge_chromium*cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*
microsoftedge_chromium*cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*
microsoftedge_chromium*cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*
microsoftedge_chromium*cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*
microsoftedge_chromium*cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Microsoft Edge (Chromium-based) in IE Mode",
    "cpes": [
      "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Windows 10 Version 1809 for 32-bit Systems",
      "Windows 10 Version 1809 for x64-based Systems",
      "Windows 10 Version 1809 for ARM64-based Systems",
      "Windows Server 2019",
      "Windows 10 Version 1909 for 32-bit Systems",
      "Windows 10 Version 1909 for x64-based Systems",
      "Windows 10 Version 1909 for ARM64-based Systems",
      "Windows 10 Version 2004 for 32-bit Systems",
      "Windows 10 Version 2004 for ARM64-based Systems",
      "Windows 10 Version 2004 for x64-based Systems",
      "Windows 10 Version 21H1 for 32-bit Systems",
      "Windows 10 Version 21H1 for ARM64-based Systems",
      "Windows 11 version 21H2 for ARM64-based Systems",
      "Windows 10 Version 20H2 for ARM64-based Systems",
      "Windows 10 Version 21H1 for x64-based Systems",
      "Windows 11 version 21H2 for x64-based Systems",
      "Windows 10 Version 20H2 for 32-bit Systems"
    ],
    "versions": [
      {
        "version": "10.0.0.0",
        "lessThan": "10.0.17763.2300",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "10.0.0.0",
        "lessThan": "10.0.18363.1916",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "10.0.0.0",
        "lessThan": "10.0.19041.1348",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "10.0.0.0",
        "lessThan": "10.0.19043.1348",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "10.0.0.0",
        "lessThan": "10.0.22000.318",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "10.0.0.0",
        "lessThan": "10.0.19042.1348",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

AI Score

4.3

Confidence

High

EPSS

0.002

Percentile

53.9%