CWE-451
User Interface (UI) Misrepresentation of Critical Information
The user interface (UI) does not properly represent critical information to the user, allowing the information - or its source - to be obscured or spoofed. This is often a component in phishing attacks.
CVE-2024-38082 (GCVE-0-2024-38082)
Vulnerability from cvelistv5
- CWE-451 - User Interface (UI) Misrepresentation of Critical Information
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38082 | vendor-advisory |
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge (Chromium-based) |
Version: 1.0.0.0 < 126.0.2592.68 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-38082", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-25T15:05:47.391603Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-25T15:05:55.349Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T04:04:25.176Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Spoofing Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38082" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Edge (Chromium-based)", "vendor": "Microsoft", "versions": [ { "lessThan": "126.0.2592.68", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*", "versionEndExcluding": "126.0.2592.68", "versionStartIncluding": "1.0.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-06-20T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge (Chromium-based) Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-451", "description": "CWE-451: User Interface (UI) Misrepresentation of Critical Information", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-16T00:42:11.255Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38082" } ], "title": "Microsoft Edge (Chromium-based) Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-38082", "datePublished": "2024-06-20T20:06:09.387Z", "dateReserved": "2024-06-11T22:36:08.182Z", "dateUpdated": "2025-07-16T00:42:11.255Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-38093 (GCVE-0-2024-38093)
Vulnerability from cvelistv5
- CWE-451 - User Interface (UI) Misrepresentation of Critical Information
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38093 | vendor-advisory |
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge (Chromium-based) |
Version: 1.0.0.0 < 126.0.2592.68 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-38093", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-21T13:59:05.187111Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-21T13:59:18.258Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T04:04:25.216Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Spoofing Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38093" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Edge (Chromium-based)", "vendor": "Microsoft", "versions": [ { "lessThan": "126.0.2592.68", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*", "versionEndExcluding": "126.0.2592.68", "versionStartIncluding": "1.0.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-06-20T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge (Chromium-based) Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-451", "description": "CWE-451: User Interface (UI) Misrepresentation of Critical Information", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-16T00:42:10.625Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38093" } ], "title": "Microsoft Edge (Chromium-based) Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-38093", "datePublished": "2024-06-20T20:06:08.845Z", "dateReserved": "2024-06-11T22:36:08.183Z", "dateUpdated": "2025-07-16T00:42:10.625Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-38112 (GCVE-0-2024-38112)
Vulnerability from cvelistv5
- CWE-451 - User Interface (UI) Misrepresentation of Critical Information
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38112 | vendor-advisory |
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 22H2 |
Version: 10.0.19045.0 < 10.0.19045.4651 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-38112", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-10T03:55:20.366339Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2024-07-09", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2024-38112" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:36:37.682Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2024-07-09T00:00:00+00:00", "value": "CVE-2024-38112 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T04:04:25.292Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Windows MSHTML Platform Spoofing Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38112" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems" ], "product": "Windows 10 Version 22H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.19045.4651", "status": "affected", "version": "10.0.19045.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows 11 Version 23H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.22631.3880", "status": "affected", "version": "10.0.22631.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows 10 Version 1507", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.10240.20710", "status": "affected", "version": "10.0.10240.0", "versionType": "custom" } ] }, { "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "product": "Windows 11 version 22H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.22621.3880", "status": "affected", "version": "10.0.22621.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows 10 Version 1607", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.14393.7159", "status": "affected", "version": "10.0.14393.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.14393.7159", "status": "affected", "version": "10.0.14393.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems" ], "product": "Windows 10 Version 21H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.19044.4651", "status": "affected", "version": "10.0.19043.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2016 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.14393.7159", "status": "affected", "version": "10.0.14393.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems" ], "product": "Windows Server 2008 Service Pack 2", "vendor": "Microsoft", "versions": [ { "lessThan": "6.0.6003.22769", "status": "affected", "version": "6.0.6003.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows Server 2008 Service Pack 2 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "6.0.6003.22769", "status": "affected", "version": "6.0.6003.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2008 Service Pack 2", "vendor": "Microsoft", "versions": [ { "lessThan": "6.0.6003.22769", "status": "affected", "version": "6.0.6003.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "32-bit Systems" ], "product": "Windows 10 Version 1809", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.17763.6054", "status": "affected", "version": "10.0.17763.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "lessThan": "6.3.9600.22074", "status": "affected", "version": "6.3.9600.0", "versionType": "custom" } ] }, { "platforms": [ "ARM64-based Systems" ], "product": "Windows 11 version 22H3", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.22631.3880", "status": "affected", "version": "10.0.22631.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 R2 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "6.3.9600.22074", "status": "affected", "version": "6.3.9600.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2022", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.20348.2582", "status": "affected", "version": "10.0.20348.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2022, 23H2 Edition (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.25398.1009", "status": "affected", "version": "10.0.25398.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.17763.6054", "status": "affected", "version": "10.0.17763.0", "versionType": "custom" } ] }, { "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "product": "Windows 11 version 21H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.22000.3079", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.17763.6054", "status": "affected", "version": "10.0.17763.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "10.0.19045.4651", "versionStartIncluding": "10.0.19045.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "10.0.22631.3880", "versionStartIncluding": "10.0.22631.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", "versionEndExcluding": "10.0.10240.20710", "versionStartIncluding": "10.0.10240.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", "versionEndExcluding": "10.0.22621.3880", "versionStartIncluding": "10.0.22621.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "versionEndExcluding": "10.0.14393.7159", "versionStartIncluding": "10.0.14393.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.14393.7159", "versionStartIncluding": "10.0.14393.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", "versionEndExcluding": "10.0.19044.4651", "versionStartIncluding": "10.0.19043.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.14393.7159", "versionStartIncluding": "10.0.14393.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.0.6003.22769", "versionStartIncluding": "6.0.6003.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.0.6003.22769", "versionStartIncluding": "6.0.6003.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", "versionEndExcluding": "6.0.6003.22769", "versionStartIncluding": "6.0.6003.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "versionEndExcluding": "10.0.17763.6054", "versionStartIncluding": "10.0.17763.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.3.9600.22074", "versionStartIncluding": "6.3.9600.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", "versionEndExcluding": "10.0.22631.3880", "versionStartIncluding": "10.0.22631.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.3.9600.22074", "versionStartIncluding": "6.3.9600.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.20348.2582", "versionStartIncluding": "10.0.20348.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.25398.1009", "versionStartIncluding": "10.0.25398.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.17763.6054", "versionStartIncluding": "10.0.17763.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:arm64:*", "versionEndExcluding": "10.0.22000.3079", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.17763.6054", "versionStartIncluding": "10.0.17763.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-07-09T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Windows MSHTML Platform Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-451", "description": "CWE-451: User Interface (UI) Misrepresentation of Critical Information", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-05T17:01:15.730Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Windows MSHTML Platform Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38112" } ], "title": "Windows MSHTML Platform Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-38112", "datePublished": "2024-07-09T17:02:38.208Z", "dateReserved": "2024-06-11T22:36:08.189Z", "dateUpdated": "2025-07-30T01:36:37.682Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-38197 (GCVE-0-2024-38197)
Vulnerability from cvelistv5
- CWE-451 - User Interface (UI) Misrepresentation of Critical Information
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38197 | vendor-advisory |
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Teams for iOS |
Version: 2.0.0 < 7.13.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-38197", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-13T18:46:13.202876Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-13T18:46:25.268Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Teams for iOS", "vendor": "Microsoft", "versions": [ { "lessThan": "7.13.0", "status": "affected", "version": "2.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:teams:*:*:*:*:*:iphone_os:*:*", "versionEndExcluding": "7.13.0", "versionStartIncluding": "2.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-08-13T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Teams for iOS Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-451", "description": "CWE-451: User Interface (UI) Misrepresentation of Critical Information", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-10T16:33:05.824Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Teams for iOS Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38197" } ], "title": "Microsoft Teams for iOS Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-38197", "datePublished": "2024-08-13T17:29:53.942Z", "dateReserved": "2024-06-11T22:36:08.217Z", "dateUpdated": "2025-07-10T16:33:05.824Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-39730 (GCVE-0-2024-39730)
Vulnerability from cvelistv5
- CWE-451 - User Interface (UI) Misrepresentation of Critical Information
▼ | URL | Tags |
---|---|---|
https://www.ibm.com/support/pages/node/7238443 | vendor-advisory, patch |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-39730", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-30T13:39:32.944197Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-30T13:39:47.690Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:ibm:datacap:9.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:datacap:9.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:datacap:9.1.9:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "Datacap", "vendor": "IBM", "versions": [ { "status": "affected", "version": "9.1.7" }, { "status": "affected", "version": "9.1.8" }, { "status": "affected", "version": "9.1.9" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM Datacap Navigator 9.1.7, 9.1.8, and 9.1.9 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim\u0027s click actions and possibly launch further attacks against the victim." } ], "value": "IBM Datacap Navigator 9.1.7, 9.1.8, and 9.1.9 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim\u0027s click actions and possibly launch further attacks against the victim." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-451", "description": "CWE-451: User Interface (UI) Misrepresentation of Critical Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-24T11:37:28.863Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory", "patch" ], "url": "https://www.ibm.com/support/pages/node/7238443" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM strongly suggests that you address the vulnerabilities now for all the affected products/versions listed above by installing Fix.\u003cbr\u003e\u003cbr\u003eSee the \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.ibm.com/support/pages/node/7231588\"\u003ehttps://www.ibm.com/support/pages/node/7231588\u003c/a\u003e\u0026nbsp;readme for details.\u003cbr\u003e" } ], "value": "IBM strongly suggests that you address the vulnerabilities now for all the affected products/versions listed above by installing Fix.\n\nSee the https://www.ibm.com/support/pages/node/7231588 \u00a0readme for details." } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM Datacap clickjacking", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2024-39730", "datePublished": "2025-06-28T00:36:51.884Z", "dateReserved": "2024-06-28T09:34:20.323Z", "dateUpdated": "2025-08-24T11:37:28.863Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-43461 (GCVE-0-2024-43461)
Vulnerability from cvelistv5
- CWE-451 - User Interface (UI) Misrepresentation of Critical Information
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43461 | vendor-advisory |
Vendor | Product | Version | ||
---|---|---|---|---|
▼ | Microsoft | Windows 11 Version 24H2 |
Version: 10.0.26100.0 < 10.0.26100.1742 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-43461", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-13T03:55:13.870514Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2024-09-16", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2024-43461" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:36:33.241Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2024-09-16T00:00:00+00:00", "value": "CVE-2024-43461 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "product": "Windows 11 Version 24H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.26100.1742", "status": "affected", "version": "10.0.26100.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows 10 Version 1809", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.17763.6293", "status": "affected", "version": "10.0.17763.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.17763.6293", "status": "affected", "version": "10.0.17763.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.17763.6293", "status": "affected", "version": "10.0.17763.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2022", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.20348.2700", "status": "affected", "version": "10.0.20348.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "ARM64-based Systems" ], "product": "Windows 11 version 21H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.22000.3197", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems" ], "product": "Windows 10 Version 21H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.19044.4894", "status": "affected", "version": "10.0.19043.0", "versionType": "custom" } ] }, { "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "product": "Windows 11 version 22H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.22621.4169", "status": "affected", "version": "10.0.22621.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems" ], "product": "Windows 10 Version 22H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.19045.4894", "status": "affected", "version": "10.0.19045.0", "versionType": "custom" } ] }, { "platforms": [ "ARM64-based Systems" ], "product": "Windows 11 version 22H3", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.22631.4169", "status": "affected", "version": "10.0.22631.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows 11 Version 23H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.22631.4169", "status": "affected", "version": "10.0.22631.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2022, 23H2 Edition (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.25398.1128", "status": "affected", "version": "10.0.25398.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows 10 Version 1507", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.10240.20766", "status": "affected", "version": "10.0.10240.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows 10 Version 1607", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.14393.7336", "status": "affected", "version": "10.0.14393.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.14393.7336", "status": "affected", "version": "10.0.14393.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2016 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.14393.7336", "status": "affected", "version": "10.0.14393.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems" ], "product": "Windows Server 2008 Service Pack 2", "vendor": "Microsoft", "versions": [ { "lessThan": "6.0.6003.22870", "status": "affected", "version": "6.0.6003.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows Server 2008 Service Pack 2 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "6.0.6003.22870", "status": "affected", "version": "6.0.6003.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2008 Service Pack 2", "vendor": "Microsoft", "versions": [ { "lessThan": "6.0.6003.22870", "status": "affected", "version": "6.0.6003.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2008 R2 Service Pack 1", "vendor": "Microsoft", "versions": [ { "lessThan": "6.1.7601.27320", "status": "affected", "version": "6.1.7601.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "6.1.7601.27320", "status": "affected", "version": "6.1.7601.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "lessThan": "6.2.9200.25073", "status": "affected", "version": "6.2.9200.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "6.2.9200.25073", "status": "affected", "version": "6.2.9200.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "lessThan": "6.3.9600.22175", "status": "affected", "version": "6.3.9600.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 R2 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "6.3.9600.22175", "status": "affected", "version": "6.3.9600.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", "versionEndExcluding": "10.0.26100.1742", "versionStartIncluding": "10.0.26100.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "versionEndExcluding": "10.0.17763.6293", "versionStartIncluding": "10.0.17763.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.17763.6293", "versionStartIncluding": "10.0.17763.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.17763.6293", "versionStartIncluding": "10.0.17763.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.20348.2700", "versionStartIncluding": "10.0.20348.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "10.0.22000.3197", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", "versionEndExcluding": "10.0.19044.4894", "versionStartIncluding": "10.0.19043.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", "versionEndExcluding": "10.0.22621.4169", "versionStartIncluding": "10.0.22621.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "10.0.19045.4894", "versionStartIncluding": "10.0.19045.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", "versionEndExcluding": "10.0.22631.4169", "versionStartIncluding": "10.0.22631.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "10.0.22631.4169", "versionStartIncluding": "10.0.22631.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.25398.1128", "versionStartIncluding": "10.0.25398.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", "versionEndExcluding": "10.0.10240.20766", "versionStartIncluding": "10.0.10240.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "versionEndExcluding": "10.0.14393.7336", "versionStartIncluding": "10.0.14393.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.14393.7336", "versionStartIncluding": "10.0.14393.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.14393.7336", "versionStartIncluding": "10.0.14393.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.0.6003.22870", "versionStartIncluding": "6.0.6003.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.0.6003.22870", "versionStartIncluding": "6.0.6003.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", "versionEndExcluding": "6.0.6003.22870", "versionStartIncluding": "6.0.6003.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.1.7601.27320", "versionStartIncluding": "6.1.7601.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.1.7601.27320", "versionStartIncluding": "6.1.7601.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.2.9200.25073", "versionStartIncluding": "6.2.9200.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.2.9200.25073", "versionStartIncluding": "6.2.9200.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.3.9600.22175", "versionStartIncluding": "6.3.9600.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.3.9600.22175", "versionStartIncluding": "6.3.9600.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-09-10T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Windows MSHTML Platform Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-451", "description": "CWE-451: User Interface (UI) Misrepresentation of Critical Information", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-31T23:03:19.771Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Windows MSHTML Platform Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43461" } ], "title": "Windows MSHTML Platform Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-43461", "datePublished": "2024-09-10T16:54:14.430Z", "dateReserved": "2024-08-14T01:08:33.516Z", "dateUpdated": "2025-07-30T01:36:33.241Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-49040 (GCVE-0-2024-49040)
Vulnerability from cvelistv5
- CWE-451 - User Interface (UI) Misrepresentation of Critical Information
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49040 | vendor-advisory |
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Microsoft Exchange Server 2019 Cumulative Update 13 |
Version: 15.02.0 < 15.02.1258.039 |
|||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-49040", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:23:46.078959Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:29:52.529Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2019 Cumulative Update 13", "vendor": "Microsoft", "versions": [ { "lessThan": "15.02.1258.039", "status": "affected", "version": "15.02.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2019 Cumulative Update 14", "vendor": "Microsoft", "versions": [ { "lessThan": "15.02.1544.014", "status": "affected", "version": "15.02.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft Exchange Server 2016 Cumulative Update 23", "vendor": "Microsoft", "versions": [ { "lessThan": "15.01.2507.044", "status": "affected", "version": "15.01.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:exchange_server:*:cumulative_update_13:*:*:*:*:*:*", "versionEndExcluding": "15.02.1258.039", "versionStartIncluding": "15.02.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:*:cumulative_update_14:*:*:*:*:*:*", "versionEndExcluding": "15.02.1544.014", "versionStartIncluding": "15.02.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:exchange_server:*:cumulative_update_23:*:*:*:*:*:*", "versionEndExcluding": "15.01.2507.044", "versionStartIncluding": "15.01.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-11-12T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Exchange Server Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-451", "description": "CWE-451: User Interface (UI) Misrepresentation of Critical Information", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-08T15:41:22.025Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Exchange Server Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49040" } ], "title": "Microsoft Exchange Server Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-49040", "datePublished": "2024-11-12T17:53:54.655Z", "dateReserved": "2024-10-11T20:57:49.186Z", "dateUpdated": "2025-07-08T15:41:22.025Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-21262 (GCVE-0-2025-21262)
Vulnerability from cvelistv5
- CWE-451 - User Interface (UI) Misrepresentation of Critical Information
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21262 | vendor-advisory |
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge (Chromium-based) |
Version: 1.0.0 < 132.0.2957.127 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-21262", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T14:16:23.757245Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-12T20:41:32.438Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Edge (Chromium-based)", "vendor": "Microsoft", "versions": [ { "lessThan": "132.0.2957.127", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*", "versionEndExcluding": "132.0.2957.127", "versionStartIncluding": "1.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-01-24T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "User Interface (UI) Misrepresentation of Critical Information in Microsoft Edge (Chromium-based) allows an unauthorized attacker to perform spoofing over a network" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-451", "description": "CWE-451: User Interface (UI) Misrepresentation of Critical Information", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-09T23:46:58.663Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21262" } ], "title": "Microsoft Edge (Chromium-based) Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-21262", "datePublished": "2025-01-24T21:32:33.279Z", "dateReserved": "2024-12-10T23:54:12.934Z", "dateUpdated": "2025-09-09T23:46:58.663Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-21314 (GCVE-0-2025-21314)
Vulnerability from cvelistv5
- CWE-451 - User Interface (UI) Misrepresentation of Critical Information
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21314 | vendor-advisory |
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2025 (Server Core installation) |
Version: 10.0.26100.0 < 10.0.26100.2894 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-21314", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-15T14:38:24.967598Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-15T15:17:59.534Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2025 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.26100.2894", "status": "affected", "version": "10.0.26100.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2025", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.26100.2894", "status": "affected", "version": "10.0.26100.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows 10 Version 1809", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.17763.6775", "status": "affected", "version": "10.0.17763.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.17763.6775", "status": "affected", "version": "10.0.17763.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.17763.6775", "status": "affected", "version": "10.0.17763.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2022", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.20348.3091", "status": "affected", "version": "10.0.20348.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems" ], "product": "Windows 10 Version 21H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.19044.5371", "status": "affected", "version": "10.0.19043.0", "versionType": "custom" } ] }, { "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "product": "Windows 11 version 22H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.22621.4751", "status": "affected", "version": "10.0.22621.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems" ], "product": "Windows 10 Version 22H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.19045.5371", "status": "affected", "version": "10.0.19045.0", "versionType": "custom" } ] }, { "platforms": [ "ARM64-based Systems" ], "product": "Windows 11 version 22H3", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.22631.4751", "status": "affected", "version": "10.0.22631.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows 11 Version 23H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.22631.4751", "status": "affected", "version": "10.0.22631.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2022, 23H2 Edition (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.25398.1369", "status": "affected", "version": "10.0.25398.0", "versionType": "custom" } ] }, { "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "product": "Windows 11 Version 24H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.26100.2894", "status": "affected", "version": "10.0.26100.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows 10 Version 1607", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.14393.7699", "status": "affected", "version": "10.0.14393.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.14393.7699", "status": "affected", "version": "10.0.14393.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2016 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.14393.7699", "status": "affected", "version": "10.0.14393.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.26100.2894", "versionStartIncluding": "10.0.26100.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.26100.2894", "versionStartIncluding": "10.0.26100.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "versionEndExcluding": "10.0.17763.6775", "versionStartIncluding": "10.0.17763.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.17763.6775", "versionStartIncluding": "10.0.17763.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.17763.6775", "versionStartIncluding": "10.0.17763.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.20348.3091", "versionStartIncluding": "10.0.20348.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", "versionEndExcluding": "10.0.19044.5371", "versionStartIncluding": "10.0.19043.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", "versionEndExcluding": "10.0.22621.4751", "versionStartIncluding": "10.0.22621.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "10.0.19045.5371", "versionStartIncluding": "10.0.19045.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", "versionEndExcluding": "10.0.22631.4751", "versionStartIncluding": "10.0.22631.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "10.0.22631.4751", "versionStartIncluding": "10.0.22631.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.25398.1369", "versionStartIncluding": "10.0.25398.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", "versionEndExcluding": "10.0.26100.2894", "versionStartIncluding": "10.0.26100.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "versionEndExcluding": "10.0.14393.7699", "versionStartIncluding": "10.0.14393.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.14393.7699", "versionStartIncluding": "10.0.14393.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.14393.7699", "versionStartIncluding": "10.0.14393.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-01-14T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Windows SmartScreen Spoofing Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-451", "description": "CWE-451: User Interface (UI) Misrepresentation of Critical Information", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-09T23:45:59.726Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Windows SmartScreen Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21314" } ], "title": "Windows SmartScreen Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-21314", "datePublished": "2025-01-14T18:03:55.930Z", "dateReserved": "2024-12-10T23:54:12.954Z", "dateUpdated": "2025-09-09T23:45:59.726Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-29825 (GCVE-0-2025-29825)
Vulnerability from cvelistv5
- CWE-451 - User Interface (UI) Misrepresentation of Critical Information
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29825 | vendor-advisory |
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge (Chromium-based) |
Version: 1.0.0.0 < 136.0.3240.50 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29825", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-02T17:08:28.486205Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-02T17:16:49.575Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Edge (Chromium-based)", "vendor": "Microsoft", "versions": [ { "lessThan": "136.0.3240.50", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*", "versionEndExcluding": "136.0.3240.50", "versionStartIncluding": "1.0.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-05-01T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "User interface (ui) misrepresentation of critical information in Microsoft Edge (Chromium-based) allows an unauthorized attacker to perform spoofing over a network." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-451", "description": "CWE-451: User Interface (UI) Misrepresentation of Critical Information", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-10T00:09:08.229Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Spoofing Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29825" } ], "title": "Microsoft Edge (Chromium-based) Spoofing Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-29825", "datePublished": "2025-05-02T01:01:03.624Z", "dateReserved": "2025-03-11T22:56:43.943Z", "dateUpdated": "2025-09-10T00:09:08.229Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Mitigation
Phase: Implementation
Strategy: Input Validation
Description:
- Perform data validation (e.g. syntax, length, etc.) before interpreting the data.
Mitigation
Phase: Architecture and Design
Strategy: Output Encoding
Description:
- Create a strategy for presenting information, and plan for how to display unusual characters.
CAPEC-154: Resource Location Spoofing
An adversary deceives an application or user and convinces them to request a resource from an unintended location. By spoofing the location, the adversary can cause an alternate resource to be used, often one that the adversary controls and can be used to help them achieve their malicious goals.
CAPEC-163: Spear Phishing
An adversary targets a specific user or group with a Phishing (CAPEC-98) attack tailored to a category of users in order to have maximum relevance and deceptive capability. Spear Phishing is an enhanced version of the Phishing attack targeted to a specific user or group. The quality of the targeted email is usually enhanced by appearing to come from a known or trusted entity. If the email account of some trusted entity has been compromised the message may be digitally signed. The message will contain information specific to the targeted users that will enhance the probability that they will follow the URL to the compromised site. For example, the message may indicate knowledge of the targets employment, residence, interests, or other information that suggests familiarity. As soon as the user follows the instructions in the message, the attack proceeds as a standard Phishing attack.
CAPEC-164: Mobile Phishing
An adversary targets mobile phone users with a phishing attack for the purpose of soliciting account passwords or sensitive information from the user. Mobile Phishing is a variation of the Phishing social engineering technique where the attack is initiated via a text or SMS message, rather than email. The user is enticed to provide information or visit a compromised web site via this message. Apart from the manner in which the attack is initiated, the attack proceeds as a standard Phishing attack.
CAPEC-173: Action Spoofing
An adversary is able to disguise one action for another and therefore trick a user into initiating one type of action when they intend to initiate a different action. For example, a user might be led to believe that clicking a button will submit a query, but in fact it downloads software. Adversaries may perform this attack through social means, such as by simply convincing a victim to perform the action or relying on a user's natural inclination to do so, or through technical means, such as a clickjacking attack where a user sees one interface but is actually interacting with a second, invisible, interface.
CAPEC-98: Phishing
Phishing is a social engineering technique where an attacker masquerades as a legitimate entity with which the victim might do business in order to prompt the user to reveal some confidential information (very frequently authentication credentials) that can later be used by an attacker. Phishing is essentially a form of information gathering or "fishing" for information.