CVE-2024-43579

Oct. 18, 2024, 4:54 p.m.

CVSS Score

8.3 / 10

Products Impacted

Vendor Product Versions
microsoft
  • edge_chromium
  • *

Description

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

Weaknesses

CWE-122
Heap-based Buffer Overflow

A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().

CWE ID: 122

Date

Published: Oct. 17, 2024, 11:15 p.m.

Last Modified: Oct. 18, 2024, 4:54 p.m.

Status : Analyzed

CVE has been recently published to the CVE List and has been received by the NVD.

More info

Source

secure@microsoft.com

CPEs

Type Vendor Product Version Update Edition Language Software Edition Target Software Target Hardware Other Information
a microsoft edge_chromium / / / / / / / /

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

Base Score
8.3
Exploitability Score
2.8
Impact Score
5.5
Base Severity
HIGH
CVSS Vector String

The CVSS vector string provides an in-depth view of the vulnerability metrics.

View Vector String

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L

References