Lucene search

K
cve[email protected]CVE-2023-28261
HistoryApr 27, 2023 - 7:15 p.m.

CVE-2023-28261

2023-04-2719:15:20
web.nvd.nist.gov
106
cve-2023-28261
microsoft edge
chromium-based
elevation of privilege
vulnerability
nvd

CVSS3

5.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

37.9%

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Affected configurations

Vulners
NVD
Node
microsoftedge_chromiumRange1.0.0110.0.1587.78
Node
microsoftedge_chromiumRange1.0.0111.0.1661.54
VendorProductVersionCPE
microsoftedge_chromium*cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*
microsoftedge_chromium*cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Microsoft Edge (Chromium-based) Extended Stable",
    "cpes": [
      "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:extended_stable:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "1.0.0",
        "lessThan": "110.0.1587.78",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Edge (Chromium-based)",
    "cpes": [
      "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "1.0.0",
        "lessThan": "111.0.1661.54",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

CVSS3

5.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

37.9%