Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2024-AVI-0988
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Microsoft Edge. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données et un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Impacted products
References
Title | Publication Time | Tags | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Microsoft Edge versions ant\u00e9rieures \u00e0 131.0.2903.48", "product": { "name": "Edge", "vendor": { "name": "Microsoft", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-11110", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11110" }, { "name": "CVE-2024-11117", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11117" }, { "name": "CVE-2024-11111", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11111" }, { "name": "CVE-2024-11113", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11113" }, { "name": "CVE-2024-11115", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11115" }, { "name": "CVE-2024-11112", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11112" }, { "name": "CVE-2024-49025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49025" }, { "name": "CVE-2024-11114", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11114" }, { "name": "CVE-2024-11116", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11116" } ], "initial_release_date": "2024-11-15T00:00:00", "last_revision_date": "2024-11-15T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0988", "revisions": [ { "description": "Version initiale", "revision_date": "2024-11-15T00:00:00.000000" } ], "risks": [ { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Microsoft Edge. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Edge", "vendor_advisories": [ { "published_at": "2024-11-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Edge CVE-2024-11110", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-11110" }, { "published_at": "2024-11-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Edge CVE-2024-11117", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-11117" }, { "published_at": "2024-11-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Edge CVE-2024-49025", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49025" }, { "published_at": "2024-11-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Edge CVE-2024-11116", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-11116" }, { "published_at": "2024-11-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Edge CVE-2024-11112", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-11112" }, { "published_at": "2024-11-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Edge CVE-2024-11115", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-11115" }, { "published_at": "2024-11-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Edge CVE-2024-11114", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-11114" }, { "published_at": "2024-11-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Edge CVE-2024-11113", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-11113" }, { "published_at": "2024-11-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft Edge CVE-2024-11111", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-11111" } ] }
CVE-2024-11112 (GCVE-0-2024-11112)
Vulnerability from cvelistv5
Published
2024-11-12 20:09
Modified
2024-11-12 20:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use after free
Summary
Use after free in Media in Google Chrome on Windows prior to 131.0.6778.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "131.0.6778.69", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-11112", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-12T20:19:06.551306Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T20:23:22.466Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "131.0.6778.69", "status": "affected", "version": "131.0.6778.69", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Media in Google Chrome on Windows prior to 131.0.6778.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T20:09:26.760Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_12.html" }, { "url": "https://issues.chromium.org/issues/354824998" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-11112", "datePublished": "2024-11-12T20:09:26.760Z", "dateReserved": "2024-11-11T22:23:44.110Z", "dateUpdated": "2024-11-12T20:23:22.466Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-49025 (GCVE-0-2024-49025)
Vulnerability from cvelistv5
Published
2024-11-14 19:49
Modified
2025-07-08 15:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-359 - Exposure of Private Personal Information to an Unauthorized Actor
Summary
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge (Chromium-based) |
Version: 1.0.0 < 131.0.2903.48 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-49025", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-14T20:02:13.860242Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-14T20:03:11.465Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Edge (Chromium-based)", "vendor": "Microsoft", "versions": [ { "lessThan": "131.0.2903.48", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*", "versionEndExcluding": "131.0.2903.48", "versionStartIncluding": "1.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-11-14T08:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge (Chromium-based) Information Disclosure Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-359", "description": "CWE-359: Exposure of Private Personal Information to an Unauthorized Actor", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-08T15:41:26.423Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Information Disclosure Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49025" } ], "title": "Microsoft Edge (Chromium-based) Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-49025", "datePublished": "2024-11-14T19:49:39.175Z", "dateReserved": "2024-10-11T20:57:49.183Z", "dateUpdated": "2025-07-08T15:41:26.423Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-11113 (GCVE-0-2024-11113)
Vulnerability from cvelistv5
Published
2024-11-12 20:09
Modified
2024-11-12 20:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use after free
Summary
Use after free in Accessibility in Google Chrome prior to 131.0.6778.69 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "131.0.6778.69", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-11113", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-12T20:21:02.435767Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T20:22:13.811Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "131.0.6778.69", "status": "affected", "version": "131.0.6778.69", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Accessibility in Google Chrome prior to 131.0.6778.69 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T20:09:27.015Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_12.html" }, { "url": "https://issues.chromium.org/issues/360274917" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-11113", "datePublished": "2024-11-12T20:09:27.015Z", "dateReserved": "2024-11-11T22:23:44.354Z", "dateUpdated": "2024-11-12T20:22:13.811Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-11111 (GCVE-0-2024-11111)
Vulnerability from cvelistv5
Published
2024-11-12 20:09
Modified
2024-11-13 15:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Inappropriate implementation
Summary
Inappropriate implementation in Autofill in Google Chrome prior to 131.0.6778.69 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-11111", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T15:26:29.218593Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-13T15:27:22.201Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "131.0.6778.69", "status": "affected", "version": "131.0.6778.69", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in Autofill in Google Chrome prior to 131.0.6778.69 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T20:09:26.249Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_12.html" }, { "url": "https://issues.chromium.org/issues/360520331" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-11111", "datePublished": "2024-11-12T20:09:26.249Z", "dateReserved": "2024-11-11T22:23:43.864Z", "dateUpdated": "2024-11-13T15:27:22.201Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-11116 (GCVE-0-2024-11116)
Vulnerability from cvelistv5
Published
2024-11-12 20:09
Modified
2024-11-13 15:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Inappropriate implementation
Summary
Inappropriate implementation in Blink in Google Chrome prior to 131.0.6778.69 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-11116", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T15:21:35.392168Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-13T15:22:37.540Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "131.0.6778.69", "status": "affected", "version": "131.0.6778.69", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in Blink in Google Chrome prior to 131.0.6778.69 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T20:09:27.786Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_12.html" }, { "url": "https://issues.chromium.org/issues/40942531" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-11116", "datePublished": "2024-11-12T20:09:27.786Z", "dateReserved": "2024-11-11T22:23:44.842Z", "dateUpdated": "2024-11-13T15:22:37.540Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-11114 (GCVE-0-2024-11114)
Vulnerability from cvelistv5
Published
2024-11-12 20:09
Modified
2024-11-12 20:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Inappropriate implementation
Summary
Inappropriate implementation in Views in Google Chrome on Windows prior to 131.0.6778.69 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "131.0.6778.69", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-11114", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-12T20:24:47.599735Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T20:26:00.381Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "131.0.6778.69", "status": "affected", "version": "131.0.6778.69", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in Views in Google Chrome on Windows prior to 131.0.6778.69 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T20:09:27.261Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_12.html" }, { "url": "https://issues.chromium.org/issues/370856871" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-11114", "datePublished": "2024-11-12T20:09:27.261Z", "dateReserved": "2024-11-11T22:23:44.511Z", "dateUpdated": "2024-11-12T20:26:00.381Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-11115 (GCVE-0-2024-11115)
Vulnerability from cvelistv5
Published
2024-11-12 20:09
Modified
2024-11-13 15:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Insufficient policy enforcement
Summary
Insufficient policy enforcement in Navigation in Google Chrome on iOS prior to 131.0.6778.69 allowed a remote attacker to perform privilege escalation via a series of UI gestures. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-11115", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T15:23:27.893399Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-13T15:25:02.925Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "131.0.6778.69", "status": "affected", "version": "131.0.6778.69", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient policy enforcement in Navigation in Google Chrome on iOS prior to 131.0.6778.69 allowed a remote attacker to perform privilege escalation via a series of UI gestures. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Insufficient policy enforcement", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T20:09:27.477Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_12.html" }, { "url": "https://issues.chromium.org/issues/371929521" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-11115", "datePublished": "2024-11-12T20:09:27.477Z", "dateReserved": "2024-11-11T22:23:44.667Z", "dateUpdated": "2024-11-13T15:25:02.925Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-11117 (GCVE-0-2024-11117)
Vulnerability from cvelistv5
Published
2024-11-12 20:09
Modified
2024-11-13 15:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Inappropriate implementation
Summary
Inappropriate implementation in FileSystem in Google Chrome prior to 131.0.6778.69 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page. (Chromium security severity: Low)
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-11117", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T15:17:37.118546Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-13T15:20:26.268Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "131.0.6778.69", "status": "affected", "version": "131.0.6778.69", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in FileSystem in Google Chrome prior to 131.0.6778.69 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page. (Chromium security severity: Low)" } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T20:09:27.997Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_12.html" }, { "url": "https://issues.chromium.org/issues/40062534" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-11117", "datePublished": "2024-11-12T20:09:27.997Z", "dateReserved": "2024-11-11T22:23:45.249Z", "dateUpdated": "2024-11-13T15:20:26.268Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-11110 (GCVE-0-2024-11110)
Vulnerability from cvelistv5
Published
2024-11-12 20:09
Modified
2024-11-13 15:29
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Inappropriate implementation
Summary
Inappropriate implementation in Extensions in Google Chrome prior to 131.0.6778.69 allowed a remote attacker to bypass site isolation via a crafted Chrome Extension. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-11110", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T15:28:27.878913Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-13T15:29:57.897Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "131.0.6778.69", "status": "affected", "version": "131.0.6778.69", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in Extensions in Google Chrome prior to 131.0.6778.69 allowed a remote attacker to bypass site isolation via a crafted Chrome Extension. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T20:09:25.966Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_12.html" }, { "url": "https://issues.chromium.org/issues/373263969" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-11110", "datePublished": "2024-11-12T20:09:25.966Z", "dateReserved": "2024-11-11T22:23:43.509Z", "dateUpdated": "2024-11-13T15:29:57.897Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…