CVE-2022-33649

Published on: Not Yet Published

Last Modified on: 09/26/2022 06:40:00 PM UTC

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C

Certain versions of Edge Chromium from Microsoft contain the following vulnerability:

Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability.

  • CVE-2022-33649 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as CRITICAL severity.
  • Affected Vendor/Software: URL Logo Microsoft - Microsoft Edge (Chromium-based) version

CVSS3 Score: 9.6 - CRITICAL

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW NONE REQUIRED
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
CHANGED HIGH HIGH HIGH

CVE References

Description Tags Link
Security Update Guide - Microsoft Security Response Center portal.msrc.microsoft.com
text/html
URL Logo N/A N/A
Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities (GLSA 202208-35) — Gentoo security security.gentoo.org
text/html
URL Logo GENTOO GLSA-202208-35

Related QID Numbers

  • 376800 Microsoft Edge Based on Chromium Prior to 104.0.1293.47 Multiple Vulnerabilities
  • 710606 Gentoo Linux Chromium, Google Chrome, Microsoft Edge Multiple Vulnerabilities (GLSA 202208-35)

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
ApplicationMicrosoftEdge ChromiumAllAllAllAll
  • cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @manabu2111 以下の3件は「Edge」独自の問題とされている(括弧内は深刻度の評価)、 CVE-2022-33649:Security Feature Bypass Vulnerability(Important、重大) CVE-2022-… twitter.com/i/web/status/1… 2022-08-08 04:00:24
Twitter Icon @CVEreport CVE-2022-33649 : Microsoft Edge Chromium-based Security Feature Bypass Vulnerability.... cve.report/CVE-2022-33649 2022-08-09 20:21:28
© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report